[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.759839] audit: type=1800 audit(1551597108.804:25): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.779045] audit: type=1800 audit(1551597108.824:26): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.798570] audit: type=1800 audit(1551597108.834:27): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2019/03/03 07:12:04 fuzzer started 2019/03/03 07:12:10 dialing manager at 10.128.0.26:33709 2019/03/03 07:12:10 syscalls: 1 2019/03/03 07:12:10 code coverage: enabled 2019/03/03 07:12:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/03 07:12:10 extra coverage: extra coverage is not supported by the kernel 2019/03/03 07:12:10 setuid sandbox: enabled 2019/03/03 07:12:10 namespace sandbox: enabled 2019/03/03 07:12:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 07:12:10 fault injection: enabled 2019/03/03 07:12:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 07:12:10 net packet injection: enabled 2019/03/03 07:12:10 net device setup: enabled 07:15:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) capset(0x0, 0x0) syzkaller login: [ 299.333282] IPVS: ftp: loaded support on port[0] = 21 [ 299.500224] chnl_net:caif_netlink_parms(): no params data found [ 299.590244] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.597020] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.605787] device bridge_slave_0 entered promiscuous mode [ 299.616838] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.623497] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.631932] device bridge_slave_1 entered promiscuous mode [ 299.667296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.678741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.710613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.719459] team0: Port device team_slave_0 added [ 299.727225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.735941] team0: Port device team_slave_1 added [ 299.742430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.752199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.937102] device hsr_slave_0 entered promiscuous mode [ 300.162981] device hsr_slave_1 entered promiscuous mode [ 300.353172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.360967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 300.394175] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.400843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.408145] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.414737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.492902] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.503708] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.541954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.554910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.568913] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.575837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.584283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.601232] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.607464] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.623719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.630884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.640002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.650016] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.656556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.673906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.687696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.695907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.704720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.713062] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.719570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.728687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.744467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.751720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.768522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.775653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.784893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.800722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.810665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.819114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.828361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.844109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.857666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.864906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.873394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.882084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.890695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.907241] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.914013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.943055] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.969974] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x26d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000200)}, 0x10) 07:15:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffea4) 07:15:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000080), 0x4) 07:15:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 07:15:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) ioctl$TIOCLINUX6(0xffffffffffffff9c, 0x541c, &(0x7f0000000040)={0x6, 0x81}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) tkill(r1, 0x1004000000013) 07:15:12 executing program 1: r0 = socket$inet(0x2, 0x800, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x193, 0x400) setsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000040)=0x7, 0x4) fallocate(r0, 0x0, 0x20, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)}, 0x10) ioperm(0x8001, 0x101, 0x1000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"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"}) connect$netlink(r1, &(0x7f0000000540)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000580)=0x20) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x4000)=nil) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000005c0)={"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"}) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f00000009c0)=0x80) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000a00)={0x18, 0x1, 0x0, {0x3ff}}, 0x18) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000a40)=0x1, 0x4) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000a80)={{0x1, @name="f7f9f0004027476647c3aed020728dc0081a2bce408fcd30560a3bd70d03cfa5"}, 0x8, 0x8001, 0x200}) syncfs(r1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x48, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0xf514d3a7f9faeb34}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000c40)=0xa, 0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000c80)={0x8, 0x20363059, 0x1, @discrete={0x0, 0x2}}) io_setup(0x8, &(0x7f0000000cc0)=0x0) clock_gettime(0x0, &(0x7f0000000e00)={0x0, 0x0}) io_pgetevents(r3, 0xffff, 0x7, &(0x7f0000000d00)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000e40)={r4, r5+30000000}, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x2}, 0x8}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/btrfs-control\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001180)={0x3, 0x0, &(0x7f0000000f40)=""/198, &(0x7f0000001040)=""/180, &(0x7f0000001100)=""/77, 0xf000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f00000011c0)={{0xffffffffffffffff, 0x3, 0x80000001, 0x1, 0x3ff}, 0x2, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x7f, 0xff, 0x10, 0xffffffffffff8000}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/loop-control\x00', 0x40, 0x0) r7 = msgget$private(0x0, 0x8) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000001300)=""/230) 07:15:12 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) shutdown(r2, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80002) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000000c0)={{0x4, @name="544316ba9649335b3492c331cffba2b3bda55b78f6a3d40ad43d61d43b8789b9"}, 0x8, 0x3, 0x7fffffff}) 07:15:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) shutdown(r2, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80002) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000000c0)={{0x4, @name="544316ba9649335b3492c331cffba2b3bda55b78f6a3d40ad43d61d43b8789b9"}, 0x8, 0x3, 0x7fffffff}) [ 303.145372] IPVS: ftp: loaded support on port[0] = 21 07:15:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) shutdown(r2, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80002) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000000c0)={{0x4, @name="544316ba9649335b3492c331cffba2b3bda55b78f6a3d40ad43d61d43b8789b9"}, 0x8, 0x3, 0x7fffffff}) [ 303.325979] chnl_net:caif_netlink_parms(): no params data found [ 303.424113] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.430694] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.439393] device bridge_slave_0 entered promiscuous mode [ 303.458330] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.464992] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.473413] device bridge_slave_1 entered promiscuous mode [ 303.510580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.523074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.574473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.583329] team0: Port device team_slave_0 added [ 303.590995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.599894] team0: Port device team_slave_1 added 07:15:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) shutdown(r2, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80002) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000000c0)={{0x4, @name="544316ba9649335b3492c331cffba2b3bda55b78f6a3d40ad43d61d43b8789b9"}, 0x8, 0x3, 0x7fffffff}) [ 303.622848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.631440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.737193] device hsr_slave_0 entered promiscuous mode [ 303.883534] device hsr_slave_1 entered promiscuous mode [ 304.045415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.053258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 07:15:14 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) shutdown(r2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80002) [ 304.102609] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.109173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.116499] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.123140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.279472] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.285724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.301068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.315520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.327426] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.336706] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.361729] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:15:14 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="00012abd7000fbdbdf250e0000000c0009000800020005000000100004000c00010073797a31000000002c000900080002000400000008000100000000000800010047000000080002000104000008000200050000004c000700080001000100000008000200030000000c00030006000000000000000c00030081000000000000000c000400070000000000000008000100050000000c00030008000000000000002800070008000200be060000080002000100000008000200070000000c0003000100000000000000d800040014000700080004000500000008000200a90000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00070008000400d91800004c0007000800040000000000080004000000000008000400b10000000800010006000000080002000400000008000200ffffff7f080003000900000008000100190000000800040050d900000c00010073797a31000000003c000700080001000c0000000800040009000000080004000200000008000200ffff0000080002007f000000080004000300000008000300ffffffff480001003c00020008000300efaa000008000300ff03000008000200ff070000080003000080000008000100180000000800040001040000080001001500000008000300070000002c0007000c00030003000000000000000c000400380d00000000000008000200000000000800010009000000"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) shutdown(r2, 0x0) [ 304.396788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.402978] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.448318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.455601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.464432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.472850] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.479411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.495308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.512516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.528099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.537048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.545474] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.552062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.559862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.575450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.582728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.600613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.607840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.617059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.629364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.656043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.673907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.683203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.704411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.721414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.743931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:15:14 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) r5 = dup2(r3, r2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f6a9129", @ANYRES16=r6, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x80}, 0x881) [ 304.752569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.760931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.769568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.783910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.789979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.848300] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.894913] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:15 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) dup2(r3, r2) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 07:15:15 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) dup2(r3, r2) 07:15:15 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20801) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x8) ftruncate(r0, 0x4) 07:15:15 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)) dup2(r3, r2) 07:15:15 executing program 1: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 07:15:15 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)) dup2(r3, r2) 07:15:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)) dup2(r3, r2) 07:15:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) dup2(r3, r2) 07:15:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) dup2(r3, r2) 07:15:16 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7005fe01b2a4a280930a60060000a84302910400003900090023000c00050000001b000500030000000210c78b80082314e903149d566885b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x2, 0x50, "2fb4582746dfbba79eac7763598112a0f93414d6adb38898848241a33613aa991458e85e141389d859c885101c4266751a41e42a40abf2af1096ac672e1c77d855d56b877b421f6c0870ef38f3f54c49"}) 07:15:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) dup2(r3, r2) 07:15:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:15:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e24, 0x3, 'rr\x00', 0x8, 0x1, 0x59}, 0x2c) socket(0x1e, 0x2004, 0x20000000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) socket(0x400000100000011, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 307.024291] IPVS: set_ctl: invalid protocol: 63 172.20.20.25:20004 [ 307.103425] IPVS: set_ctl: invalid protocol: 63 172.20.20.25:20004 07:15:17 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:15:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x4000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 07:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='-^posix_acl_access\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)=')\x00') 07:15:17 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={r1, 0xc3, "07372804a00031f8726d80d3a6e2894eb495fed7423ee5d6055fff5340d662f470c692406b1284c72536b3d5894ace069382d42158665a7f82771b55bb22b18f2987b225a59da47877f7d443494f4041a2025b11cabc11498244be31f0e8494af3eb30bdf39dd54da6ba7a279db4da11cd8c61195bb4ff20f7e1565996ec3f7e270b6bc7ff6a2d50df474b6edbcaba27d5e5f5e8455d5c4d2018c88b7132904bd3f2bdb9aa7161df73e221bdf4341fa4097445f9e2110f734311b2676f0fe3e1a535b9"}, &(0x7f0000000680)=0xcb) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 307.493226] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 307.501158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.587777] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 307.595592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='-^posix_acl_access\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)=')\x00') 07:15:17 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1000}, &(0x7f0000000540)=0x8) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 307.755735] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 307.763459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='-^posix_acl_access\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)=')\x00') 07:15:18 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 307.950604] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 307.958396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='-^posix_acl_access\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)=')\x00') 07:15:18 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 308.192966] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 308.200714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='-^posix_acl_access\x00', 0xfffffffffffffffd) [ 308.335126] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 308.342958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 308.519172] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 308.527091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:18 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x13, 0x21, 0x11, 0x6, 0xb, 0xffffffffffff0435, 0x5, 0xaf}) getsockopt(r0, 0x4, 0x7, &(0x7f0000000080)=""/47, &(0x7f00000000c0)=0x2f) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x316e3c2b, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000140), &(0x7f0000000180)=0x1c, 0x80000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x24000000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x102, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x0, 0x72, 0xf4, &(0x7f0000000240)="b38089ef7f6633582621c397e1f0095d832cf240845823e4603d638288be91131e1b20d1071fa979aa72c6899aaaa8652bf382c3746b1e56db456272a33590bd27981bb7575dbf551683b6ea52f1711ad307415a967a6fa1c9b508de0a045fde08b0d7b9655d3340c77ac1e78810f8ebfb62", &(0x7f00000002c0)=""/244, 0xe000000000000000}, 0x28) pread64(r3, &(0x7f0000000400)=""/4096, 0x1000, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000001400)={0x1, {0x8, 0x100000001, 0x8, 0x40}, {0xee5a, 0x40, 0x6}, {0x1, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000001440)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000014c0)='/dev/dsp#\x00', 0x1, 0x4200) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000001500)='trusted.overlay.redirect\x00', &(0x7f0000001540)='./file0\x00', 0x8, 0x2) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000001580)={@multicast2, @multicast1}, &(0x7f00000015c0)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000001680)={0x4, 0x18, &(0x7f0000001600)="1c0ca3c4f2951213ef453f245aa4318ce0249ca3944fd5af6ac388db8e69ad98307bf03d7c59224a95ced57710fdbceafc3ab813e39caca024781728dae2c390e4c41671956ae76a42c0d40063eee872be473467e98e21ab244a802e4510313af60da1a9c534bee7fc80b2c8faceaad9d2b1ef5894dcb4", {0x66d2, 0x7, 0x7f77765f, 0x8, 0x813a, 0x100000000, 0x7, 0x3}}) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000016c0)=0x208100, 0x4) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000001700)={0x0, 0x31, 0x10, 0x8, 0xb, 0x9, 0x0, 0x68, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001740)=@assoc_value={0x0}, &(0x7f0000001780)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000017c0)={r6, 0x81d, 0x20}, 0xc) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000001800)={0x180, 0x100000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000001880), &(0x7f00000018c0)=0x0, &(0x7f0000001900)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001940)={{{@in=@remote, @in6=@empty, 0x4e22, 0x0, 0x4e20, 0x5, 0xa, 0x80, 0x80, 0x7e, r7, r8}, {0x934a, 0x2, 0xe99, 0x100000000, 0x6, 0x8, 0xffff, 0x2}, {0x100000000, 0x3, 0x0, 0x6}, 0x5, 0x6e6bb1, 0x1, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@mcast2, 0x0, 0x1, 0x3, 0x0, 0x1, 0x100, 0x10000}}, 0xe8) ioctl$TIOCEXCL(r4, 0x540c) fstat(r3, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000001ac0)={0x78, 0xffffffffffffffda, 0x3, {0x9, 0x2, 0x0, {0x0, 0x0, 0xc000000000, 0x800, 0x6, 0xaab5, 0x1, 0xffffffffffffff97, 0x4, 0x7ff, 0x70e, r9, r10, 0x1, 0x8}}}, 0x78) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b80)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x1c, r11, 0x301, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20008000) 07:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:19 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, 0x0) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 309.249055] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 309.256898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:19 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, 0x0) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 309.561204] IPVS: ftp: loaded support on port[0] = 21 [ 309.646826] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 309.654717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:19 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, 0x0) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 309.872209] chnl_net:caif_netlink_parms(): no params data found [ 309.909044] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 309.916883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:20 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 310.036057] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.042704] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.051326] device bridge_slave_0 entered promiscuous mode [ 310.063659] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.070147] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.078768] device bridge_slave_1 entered promiscuous mode [ 310.207468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.242280] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:15:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 310.343048] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.352016] team0: Port device team_slave_0 added [ 310.374210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.383176] team0: Port device team_slave_1 added [ 310.395231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.404942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.498852] device hsr_slave_0 entered promiscuous mode [ 310.533054] device hsr_slave_1 entered promiscuous mode [ 310.634377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.642234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.675082] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.681721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.688864] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.695488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.789650] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.795943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.813759] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.822705] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.831073] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.843905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.862655] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.871206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.879333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.895342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.901469] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.916481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.923893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.932633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.940974] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.947527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.966181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.981486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.991355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.000212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.008698] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.015233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.024389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.044159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.057688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.070579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.078768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.088418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.097679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.107133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.116520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.126973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.141083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.148147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.156695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.171669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.180395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.189313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.205158] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.211251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.239052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.259540] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02000000", @ANYRES16=r3, @ANYBLOB="050600000000000000000100000000000900080045c14af0082a925b2f5874404a54070000966f0a549747113054ff07068106712e54f05851e974b402284fad10c26005c71336d53ce7dc5a8c04e7bc6a61de991bfbfbada623273605debd6f368336076ce2f6b93247d2dd83a2d572ac14c5ca3e6268b9cafb376601d436d16d9243ab0604ffb063f1adb860bd9909447525ef3ca92f0c7839f35d42b9d68210c111a10bb777ab7fdc71528370931bb3261270d6f38c78f363ed59e0cd281eea7a8c22215b0ff5d0eadab72dbb40269d678c2f"], 0x20}}, 0x0) 07:15:21 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:21 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:21 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:22 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:22 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:22 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:22 executing program 2: unshare(0x20400) r0 = socket(0x1, 0x0, 0x80000000) accept4$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) fstatfs(r1, &(0x7f0000000000)=""/213) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/59, 0x3b) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000180)=@buf) 07:15:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 312.599159] validate_nla: 7 callbacks suppressed [ 312.599179] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 312.611905] __nla_parse: 7 callbacks suppressed [ 312.611926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:22 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net////\x00', 0x101000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x280040, 0x0) syz_open_pts(r0, 0x20000) [ 312.799872] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 312.807622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:23 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xfffffffffffffffc, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000400)={0x8, "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", 0x13e8}, 0x107c) 07:15:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='smaps\x00') exit(0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x34002018}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0xfffffffffffffff9, 0x1, 0x2, 0x101]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x15}}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8cf5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x6a888e0e702fde13) lseek(r0, 0x0, 0x0) 07:15:23 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, 0x0) dup2(r1, r0) 07:15:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:23 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, 0x0) dup2(r1, r0) 07:15:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:24 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, 0x0) dup2(r1, r0) 07:15:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 07:15:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 07:15:24 executing program 2: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = dup(r2) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@empty, r3}, 0x14) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x400002, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000780)=0x1) sendmsg$tipc(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="f2362ca56d44809180b6cee528029c8f0a327ccc048d89d51d0a3eff935c6a8303a8bc66c87d57889b09f8600c44bb3b11bdfef16b9bf93ffec3e3b8c27fde849ccbba6e864e1f6045348d251dfe70e9a980f63162d1072d038051ea928e4b533c87a1c400882929a845d3d06a0ae44603114323d5922d5e44bb581329c0bd7776e20637cfb1b2ec0f339d647e78634557bbb945e9467b0971c21ab89f4fb046b707e4daf60996d4bca3ea8b4e2c4b30d3da479f15571a80599f33b125ffb76c95fc58c41e0f7003806d5b234cf7fe9b8b925ea756f406bfc91f", 0xda}, {&(0x7f0000000040)="22f954deed8c93da2f47abc83c44dbcc9e30fc964b8c5bac69728dad01ed06a6697d026293de525aaa6b80", 0x2b}, {&(0x7f00000000c0)="7cfb661a98b733d667e250a4e652702b7a0732c5c381e502612e11ab36e9a29c1d04e71533275a9e2f88e64b523c6537fe884402a3856c25", 0x38}, {&(0x7f00000003c0)="6f6761f0aa682796297e4037e468a7059d8231030de2b0eaa89d9d624eaf7e5013b7defe2bf1eab4b35af4a753717565fdc53f1298e544d33e1ea2200a32084fc5b2df94c40cf676f5875dae97e6c4eb4be17535a138e3ba69837eef1446d7f05bbfb12c483150ddfc97a87a695035ddbb8aa20a088242403f04220c3b25a11575ea03664b3b95f686ef14d0246a47d1df6aad88a91ab00f3df9432f70edabb4e6ec69303bdcab5526da26480da29d36f888a8faaaa3fede8791b7123f886637f227e6a7f8317dec6113cdf6841b624f33960989f84d38", 0xd7}, {&(0x7f00000001c0)="f17fcb5b371ee3bccdd31b678f41ea426c6a3e14aebd53eac7b3bf145a650940428dfc85aad40a4a2fd540a9f1b4d6bed9d5799291329e732ef823dcfcf2701cb46cdc52ad27971e38ffe835e44c7ab3cf1a2f533d072531c11dfebf4e5538b702b00d1beeccee99ce3773a429ff0f4fdba11176ce01", 0x76}, {&(0x7f00000004c0)="c24c878cd4fb9153181c1d34e44c9115025abf3754a4120375217618de1e5f400217dbbf9b30381f4a3e6ad85e0764cf75db728d26874315652f11b7ce73baa55b7974fb536efcd11a08f41cf9beee9e4aed2893145494b4fc74593426bd57ae84e9da2c5b9cdee10b2303ab330bb42c9286f8cf4a0e", 0x76}, {&(0x7f0000000540)="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", 0xfe}], 0x7, &(0x7f00000006c0)="e066beaebf3415c8380f4e3067a823536a566abbb21255ee15b7246ec8349002740a3d003cad805e538130cc6a783dd1d6362a47dd17a60d9cb064bd113d9a9c4f3b7e1116d1af8e693a1c19b2ca574fe1e244485f444f59d4", 0x59, 0x1}, 0x85) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000007c0), &(0x7f0000000800)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:15:24 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)) dup2(r1, r0) 07:15:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 07:15:24 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)) dup2(r1, r0) 07:15:24 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) unshare(0x8000404) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb550109be6ff37dea0c841f561b20cb75966639f7169bf1f444e6832ee4c78636b02cf8f1357effba25880f9b48a63f5b2a68ef26729bd2749aa7a3efc053639697b9db21de10"], 0x55, 0x3) 07:15:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:15:24 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)) dup2(r1, r0) 07:15:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\xc8-\x00') r2 = dup(r1) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000000c0)={0x3, @local}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc2aa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x40) 07:15:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:15:25 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[0x0]) dup2(r1, r0) 07:15:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:15:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000380)={0x3}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x80300) flistxattr(r0, &(0x7f0000000100)=""/237, 0xed) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) 07:15:25 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[0x0]) dup2(r1, r0) 07:15:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 07:15:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 07:15:25 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @rand_addr=0xfffffffffffffffc}, 0x800, 0x2, 0x0, 0xa, 0x7, 0x1f}, 0x20) 07:15:25 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[0x0]) dup2(r1, r0) 07:15:25 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) syz_open_dev$midi(0x0, 0x0, 0x202) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000000c0)) close(r0) 07:15:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 315.848646] input: syz0 as /devices/virtual/input/input5 07:15:25 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) dup2(r1, r0) [ 315.925729] input: syz0 as /devices/virtual/input/input6 07:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 07:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 07:15:26 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10c, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="21e095fdb27104be22eb567b0000"], 0xe) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebe}}], 0x1, 0x2040, 0x0) 07:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 07:15:26 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 07:15:26 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x40) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x8001, 0x1, 0x3, 0x6, 0x1004}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast2}}, {{@in=@broadcast}}}, 0xe8) 07:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 07:15:26 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(r1, r0) 07:15:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x3ff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 07:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 07:15:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20040, 0xe0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x5) 07:15:27 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(r1, r0) 07:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e2800", 0x26}], 0x1}, 0x0) 07:15:27 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x81204101, &(0x7f0000001f64)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x76, "65f9b626096ce2e0cc2ed7252992cfeef1e4187eaabda9f42b13c3e32d14f3cc4479d0ac2c0103d9448a55b52c1a94080b989a48f96b73de59c64b3427e6c04e340dc89c9a1b881f4220a4c341ec695583f20375ada3f5d5925b6e0c7d4758470a781b2d4b865d56c2e18a3e93ea16da689e4a6a0ba5"}, &(0x7f0000000080)=0x7e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @loopback}}, 0x5, 0x1f}, &(0x7f0000000300)=0x90) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x2, @empty, 'dummy0\x00'}}) [ 317.305408] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:27 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(r1, r0) 07:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e2800", 0x26}], 0x1}, 0x0) 07:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000000c0)=0x7ffd, 0x1ae) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) [ 317.533266] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e2800", 0x26}], 0x1}, 0x0) [ 317.668470] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:27 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(0xffffffffffffffff, r0) 07:15:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05d70753159f2c9905090000006afd2b", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000c4d981ae211e6951"], 0x20000108}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40100, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x6, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d7b3d850ee296e57"}}, 0x48}}, 0x0) 07:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) [ 317.887746] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 07:15:28 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = shmget(0x1, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) write$binfmt_elf64(r2, 0x0, 0x0) 07:15:28 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(0xffffffffffffffff, r0) [ 318.144930] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x40000000, 0xcf, 0x1, 0x2, 0x85}, {0x1, 0x6c6e, 0x3c932038, 0x5, 0x8}]}) close(r0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) [ 318.311085] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:15:28 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(0xffffffffffffffff, r0) [ 318.364002] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 07:15:28 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x309000) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x7f, 0x8, 0x17, 0x0, 0xa, 0x400, 0x3ff, 0x5, 0xfffffffffffffffc, 0x8, 0x5e, 0x4}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x9, 0x4) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x5ff9, 0x6729, 0x100000000000}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x8}, &(0x7f00000002c0)=0x90) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000300)=0x9) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) r3 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x3, 0x8000) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000400)={r2, @in={{0x2, 0x4e24, @local}}}, 0x84) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000004c0)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000580)={0xa, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000005c0)={r4, 0x2}) tee(r3, r1, 0x8, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @rand_addr="ba07dcf4f0b497a00dfbddc444a3dfb7", 0x6}], 0x1c) connect$tipc(r0, &(0x7f0000000640)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000680)={0x1000, 0x40, 0x100000000, "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"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000016c0)=""/148, &(0x7f0000001780)=0x94) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000017c0)={0x8f, 0xaf}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001800)=0x1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001840)=""/67) write$evdev(r1, &(0x7f00000018c0)=[{{}, 0x2, 0x7, 0x9}, {{0x0, 0x7530}, 0x14, 0x5, 0x7fff}], 0x30) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000001900)={0x0, @reserved}) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000019c0)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000001a40)={0x20000000000, 0x10001, 0x9, 0x1}, 0x10) 07:15:28 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) dup2(r0, 0xffffffffffffffff) [ 318.646615] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:28 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x10001, 0x0) 07:15:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 07:15:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC], @ANYRES64, @ANYRES64, @ANYRESDEC]], 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r4 = dup(r0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f00000000c0)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 318.930582] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:29 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) dup2(r0, 0xffffffffffffffff) 07:15:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 07:15:29 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) dup2(r0, 0xffffffffffffffff) [ 319.306477] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 319.563234] IPVS: ftp: loaded support on port[0] = 21 [ 319.605000] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:29 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 319.867853] chnl_net:caif_netlink_parms(): no params data found [ 319.909136] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 320.000481] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.007157] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.015639] device bridge_slave_0 entered promiscuous mode 07:15:30 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x4d0, 0xfffffffffffffff9, 0x4}) r1 = socket$kcm(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x10e, 0x2, &(0x7f0000000080), 0x4) [ 320.040814] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.047955] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.056484] device bridge_slave_1 entered promiscuous mode [ 320.177509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.198813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.232990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.241951] team0: Port device team_slave_0 added [ 320.250295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.259171] team0: Port device team_slave_1 added [ 320.267445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.276101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.517148] device hsr_slave_0 entered promiscuous mode [ 320.772470] device hsr_slave_1 entered promiscuous mode [ 320.993223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.000871] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.047048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.139535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.157404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.171406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.178509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.186691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.204558] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.210677] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.227255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.236333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.245230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.253639] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.260135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.278192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.294785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.304572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.313194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.321895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.330324] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.336899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.344717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.368044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.376954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.390849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.398139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.407482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.423029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.432210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.440480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.449681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.464156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.477048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.484286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.492947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.501339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.509876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.523913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.529989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.559026] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.578464] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:31 executing program 3: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x422000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0xf0, 0x80000000, 0x80000001}, &(0x7f0000000100)=0x10) setsockopt(r0, 0x8000000ff, 0x0, &(0x7f0000000000), 0x0) 07:15:31 executing program 2: r0 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x5) fcntl$setstatus(r0, 0x4, 0x800) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000200)=0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='limits\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) getsockname(r3, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000100)=0x2a2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) 07:15:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 07:15:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x4001, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000340)={0x9, 0xc2}) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80040, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={r2, 0x0, 0x401, 0xcd, 0x401}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0x7fff, {0x6f32, 0xc1, 0x800, 0x0, 0x2, 0x4}}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000380)) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) io_setup(0x5, &(0x7f00000001c0)) r5 = dup2(r2, r1) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000040)={0xf, {0x20, 0x1, 0x2000000000000, 0x4}, {0x9, 0x2, 0x8, 0x7}, {0x9, 0xa598}}) [ 321.858048] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) r3 = socket(0x2, 0x80006, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000600)={@remote, r4}, 0x14) 07:15:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 07:15:32 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="6feab4e7e5327e0f484ce4867c1b96fea916613f2dc6a0b1f3a5eb3222f141874ae18d4d162ca6cc738979393450075a04fd157be160b5f9f533cea8e21383f23f0c170bf6aefa3847b98063d827f8b7fa11091bb78aeb72a729b9f1a09871d701b946c9638aef7f6df3cf04926d2d088771ec30ed9f3c30a7d508278c1d32e92e736c09d4a4c8bd48b3e66d12807ce234146b9186da0a5167cde88d7c8162cf1bef6b4879f1434629cb552dc1cd4f9a729b88ad8ccd0301e0fb73697265b596031322c0ac5a63137a58d6898149398f15450b21d946f5d6d3cae00408252435ec0dcc", 0xe3, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x1000000) 07:15:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x36f8, 0x0, [], {0x0, @bt={0x40, 0x8, 0x0, 0x2, 0x7ff, 0x7f, 0x80, 0x1, 0x7, 0x6, 0x8, 0x3f, 0x8, 0x7, 0x10, 0x10}}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000240)={0xd, @capture={0x1000, 0x1, {0x4, 0x7fff}, 0x5}}) 07:15:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 07:15:32 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x6580000000000, 0x6}, 0x1, 0x3ff, 0x700, {0x15c1, 0x16}, 0x3f, 0x3f}) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045109, &(0x7f0000a07fff)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x40, @time, 0x9, {0x7c, 0x6d10def0}, 0x4, 0x0, 0x2}) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) 07:15:32 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) write$smack_current(r3, &(0x7f00000000c0)='securityeth1:ppp1/bdev-\x00', 0x18) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000040)) 07:15:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)="ee4b7daa782ff9c11b4bd0e9fc3bf4e2d4148440c11d7aad200341c4be44fa0a637ce9b858a240283a17ff95c96c00ac7bfaee250519267e3a5509a567d9de7439d9238c8935f387960e68b30ffc05c9224ad01154a8c0e52f5c00368a7f59221fd107497a53e5e7bb78a7543fdbb8d185753aae2499", 0x76}, {&(0x7f00000003c0)="af2035236cd3aac0e2b9dea56b104945d7df24b8209d08fc35b4389cafae2cc1187268316bf610cd8c119205a55f341a3854fddc76eabacc35bb1caa54eded959807ee337da9a1bd2765de425baae073f199a48f809c64d94368c7ffec458391e32771357dac23f212d5bb8afe673ac890272fc6d6da35853a90320dcb77cf753f94bd821113e5a50dbe2313ec65f58ce1dc6edf60422eb6a076ef085d2f431f550c7bc1f3fac4f46f96eddbe1f518f15e6259593380a4b7b1", 0xb9}, {&(0x7f0000000340)="84ba1af6c9ffb6ee915f7fc7160e362aa7475074fd710e48b173e2068ae7555aae36696b6b3dd09e", 0x28}, {&(0x7f0000000500)="fa13ae54da5cf255f70c50e51e9c2f39dc75b26a0da45551f9c38f894c70383d4297c8b92112096c81c43a43efd38377c1a8dabe493a1108c9b85000df7b644738719506", 0x44}, {&(0x7f0000000580)="e6f33d9244bbe0be3c6b7ef7f815e7f25b4071b3461096af59a82e53a5f70a10db87ab26e43d087638197126954c90200c158a8a6a6cf963e0d39710a5846eaaff50f2ed9c79ae7b578c942144f919607008bf586e958e2d9a2cca73111e814ff9bb9eb8cf2072aa364a8ce0d20366430c8d3df9985c9b0ff8a923", 0x7b}, {&(0x7f0000000600)="58e4513011a6cb367b39c426d9845d4379d8b57098d61e38c0142f4b12d5a6e2b035f613c0ee23960caffa66374f53c8866589e9753a47306228612d83356085547052b53c553a0c9345", 0x4a}], 0x6, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x0, 0x40000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000740)={0x9, 0x5, 0xffffffff, 0x1000, 0xa700, 0x5d3b}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001a80)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 07:15:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 07:15:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB="0e730c4000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) 07:15:32 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x3, r1, 0x0}]) dup2(r1, r0) [ 322.816473] validate_nla: 2 callbacks suppressed [ 322.816493] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 322.878054] binder: 11542:11543 unknown command 1074557710 [ 322.884181] binder: 11542:11543 ioctl c0306201 20008fd0 returned -22 [ 322.913743] binder: 11543 RLIMIT_NICE not set 07:15:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="be0600000000000002000000000000000a00000000000000", @ANYRES32=r0, @ANYBLOB="00000000050000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000fdffffffffffffff00000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000810000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000000800000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="000000000080ffffffffffff00000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000a30800000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/13, 0xd}], 0x1) 07:15:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 322.961059] binder: 11542:11550 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 322.984267] binder: 11542:11550 BC_DEAD_BINDER_DONE 0000000000000000 not found 07:15:33 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) dup2(r0, r0) [ 323.117435] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 07:15:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x20000003) setsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000000040), 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x101800) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000001180)={'IDLETIMER\x00'}, &(0x7f00000011c0)=0x1e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)=@deltfilter={0x1b4, 0x2d, 0x300, 0x70bd28, 0x25dfdbfb, {0x0, r4, {0xffff, 0xfff3}, {0x0, 0xb}, {0xfff2, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x1667, 0x70000000000000}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_INDEV={0x14}, @TCA_U32_HASH={0x8, 0x2, 0x9}]}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x144, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0xffffffffffffffff, 0x8000, 0x1000, 0x6, {0x6, 0x3, 0x100000000, 0x8, 0x8, 0x3ff}, {0xdfb, 0x1, 0x0, 0x8, 0x1, 0x13a2}, 0x3, 0x9, 0x8}}}, @TCA_RSVP_ACT={0xec, 0x6, @m_gact={0xe8, 0x19, {{0xc, 0x1, 'gact\x00'}, {0x4}, {0xd0, 0x6, "7e134a4db0aa291cdd9348dacaea56da087119b41906c5bc7c83478b45539a50321b1a9a306ddaa482797c7bca147cf2ded17c99bfe3837d5b6968900e9e06d682bdefb0ceb350b49fc987a203ac608502a57fcbe923e232b5c0c9bc685f800f3edb896470471a8ba36df867099e6590d959145986d6c8ba7dd58a92f2720376e34355953deef87b5c821dc6cb2a02a2bb9c8e4ee338dd8a8877b34fc59532caa7d3039bcb528840719f7002f7daa7fb1d01285147138eb49c50f0cb1b5884ddef5c50f80da3d4fca7efc3"}}}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8, 0x5, 0x80000000}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff3, 0xb}}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0xffffffffffffff81}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x48084}, 0x4804) write(r3, &(0x7f00000006c0)="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", 0x76) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x0, @remote}}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000e040700000000000000000000000000009a6adb45e2725a80ab36a77e7034aaf15407255b623f2d7cf26bc5e31aa87390df02a3733dbdb4978fa7c1b7162e0658"], 0x8) socket$inet_tcp(0x2, 0x1, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r1) 07:15:33 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x12201, 0x0) getsockname$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r0, r1) [ 323.441013] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 07:15:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDISABIO(r1, 0x4b37) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x200101) io_setup(0x200000004, &(0x7f0000000000)=0x0) r4 = dup3(r1, r1, 0x80000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x103, 0x1, {0x1, 0x8001, 0x101, 0x3}}) io_submit(r3, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) dup2(r2, r0) 07:15:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) [ 323.681877] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x800000000042101) write$sndseq(r0, 0x0, 0xff8f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7f}) 07:15:34 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 323.994765] FAULT_INJECTION: forcing a failure. [ 323.994765] name failslab, interval 1, probability 0, space 0, times 1 [ 324.006366] CPU: 1 PID: 11589 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 324.013586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.022975] Call Trace: [ 324.025701] dump_stack+0x173/0x1d0 [ 324.029410] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.034660] should_fail+0xa19/0xb20 [ 324.038456] __should_failslab+0x278/0x2a0 [ 324.042759] should_failslab+0x29/0x70 [ 324.046712] kmem_cache_alloc_node+0x123/0xc20 [ 324.051363] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 324.056814] ? __alloc_skb+0x218/0xa20 [ 324.060777] __alloc_skb+0x218/0xa20 [ 324.064653] netlink_sendmsg+0xb82/0x1300 [ 324.068924] ___sys_sendmsg+0xdb9/0x11b0 [ 324.073042] ? netlink_getsockopt+0x1460/0x1460 [ 324.077767] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.083013] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 324.088436] ? __fget_light+0x6e1/0x750 [ 324.092477] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.097724] __se_sys_sendmsg+0x305/0x460 [ 324.101951] __x64_sys_sendmsg+0x4a/0x70 [ 324.106073] do_syscall_64+0xbc/0xf0 [ 324.109921] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.115172] RIP: 0033:0x457e29 [ 324.118439] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.137374] RSP: 002b:00007fb9dbc34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:15:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x585b, 0x0, 0x0, 0x9}]}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x17, 0x6c, &(0x7f0000000140)="1c4a76e15798cf260d601dd6027b522a4e5da351c212b461da9d7fe042b983edfa3f693628f5b5733a5203047c2ccd57e6dfea696390602d2a8d69a5a93167b7f773f9d1c88140abf5e0770e629481b1ca0d01c6020352f680b521fb299be3902b21d5a58677b82ead6a760e"}) close(r2) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 07:15:34 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) mq_getsetattr(r3, &(0x7f00000000c0)={0x58a1, 0x770, 0xfffffffffffffffa, 0x2, 0x9, 0x6, 0x6}, &(0x7f0000000100)) dup2(r1, r0) 07:15:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x3) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0xffffffffffffffff, @dev, 0x100000000800d}, 0x103fa) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b9386", 0x4}], 0x1}, 0x8000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/22) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="d05b0563ad2cb414278b6ae0bf8da8a3522c5e12b599bcbc4d5c539b0400a6eb9e1b4bcc9d22729232c246a86f98174a355ecdbacefd69f24748d39a15e260ce9d1fd9f6efbbc53696f284c6f411ba0075c592af88a5c85815eb7817f03a5e", 0x5f}], 0x100002ed}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) accept4(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000002c0)=0x80, 0x80000) connect$unix(r2, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 324.145172] RAX: ffffffffffffffda RBX: 00007fb9dbc34c90 RCX: 0000000000457e29 [ 324.152476] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 324.159783] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.167104] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9dbc356d4 [ 324.174414] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000005 07:15:34 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 324.479367] FAULT_INJECTION: forcing a failure. [ 324.479367] name failslab, interval 1, probability 0, space 0, times 0 [ 324.490784] CPU: 1 PID: 11608 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 324.498021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.507407] Call Trace: [ 324.510079] dump_stack+0x173/0x1d0 [ 324.513770] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.519026] should_fail+0xa19/0xb20 [ 324.522806] __should_failslab+0x278/0x2a0 [ 324.527117] should_failslab+0x29/0x70 [ 324.531067] __kmalloc_node_track_caller+0x202/0xff0 [ 324.536230] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 324.541653] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 324.546463] ? netlink_sendmsg+0xb82/0x1300 [ 324.550870] ? netlink_sendmsg+0xb82/0x1300 [ 324.555242] __alloc_skb+0x309/0xa20 [ 324.559030] ? netlink_sendmsg+0xb82/0x1300 [ 324.563408] netlink_sendmsg+0xb82/0x1300 [ 324.567640] ___sys_sendmsg+0xdb9/0x11b0 [ 324.571763] ? netlink_getsockopt+0x1460/0x1460 [ 324.576547] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.581842] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 324.587257] ? __fget_light+0x6e1/0x750 [ 324.591320] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 324.596607] __se_sys_sendmsg+0x305/0x460 [ 324.600883] __x64_sys_sendmsg+0x4a/0x70 [ 324.605041] do_syscall_64+0xbc/0xf0 [ 324.608843] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.614084] RIP: 0033:0x457e29 [ 324.617333] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.636291] RSP: 002b:00007fb9dbc34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 324.644048] RAX: ffffffffffffffda RBX: 00007fb9dbc34c90 RCX: 0000000000457e29 [ 324.651356] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 324.658674] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.665975] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9dbc356d4 07:15:34 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:34 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) pread64(r0, &(0x7f0000000040)=""/50, 0x32, 0x0) 07:15:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x34, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_gfeatures}) close(r3) close(r2) [ 324.673282] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000005 07:15:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) tgkill(r2, r3, 0x26) r4 = syz_open_dev$media(&(0x7f0000001140)='/dev/media#\x00', 0x7, 0x20002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r4, &(0x7f0000002180)={0x7, 0x33, 0x1}, 0x7) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000006, 0x80011, r5, 0x0) read$FUSE(r6, &(0x7f0000001180), 0x1000) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r6, &(0x7f00000031c0), 0x773) 07:15:35 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data=[0x7, 0x2373, 0x81, 0x5, 0xefa7, 0x20, 0x1, 0xb0e7, 0x8, 0x7, 0x4, 0x7f, 0x1, 0x4, 0x264d17a6, 0x8000, 0x80000000, 0x6, 0x2005, 0x8, 0x80, 0x74ad, 0xfffffffffffffff9, 0x3, 0x3, 0x41c, 0x80000000, 0x100000, 0x81, 0x1, 0x3, 0xff]}) r4 = dup2(r0, r1) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000340)={0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000003c0)={r5, &(0x7f0000000380)=""/5}) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f00000002c0)={0xfffffffffffffffd, 0xa, "ef5bc8255d0a1563fe01e591920b1d51c7e2e737119c86a8f1f5beb687c400b9", 0x411, 0x8, 0x7fffffff, 0x20, 0x2}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0xf1, 0x2, 0x115, 0x49d6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r6}, 0x8) dup2(r1, r0) 07:15:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x931, @mcast1, 0x100}, {0xa, 0x4e21, 0x956, @loopback, 0x1}, 0x800, [0x4, 0x6, 0xffffffffffffffff, 0x6, 0x6, 0x7, 0x800, 0xd6]}, 0x5c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) getrusage(0x0, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/253, &(0x7f0000000380)=0xfd) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 07:15:35 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:35 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a32107d46ecf595c8aafec3360caf200587a6d42e2291a47000000010fae458d2589922c53b840f344d1cd5db7c6a090c747db9deeca4fb601b02f93bb5dbefaf8eac3a467b08c84562663d406b29739cff14e5927c07f1c15"], 0x21) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x32) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x100, 0x0) r2 = dup2(r0, r0) execveat(r2, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 07:15:35 executing program 3: migrate_pages(0x0, 0x6, 0x0, &(0x7f00000000c0)=0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008041) [ 325.235659] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 325.243537] FAULT_INJECTION: forcing a failure. [ 325.243537] name failslab, interval 1, probability 0, space 0, times 0 [ 325.254942] CPU: 0 PID: 11637 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 325.262161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.271560] Call Trace: [ 325.274228] dump_stack+0x173/0x1d0 [ 325.277948] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.283219] should_fail+0xa19/0xb20 [ 325.287011] __should_failslab+0x278/0x2a0 [ 325.291301] should_failslab+0x29/0x70 [ 325.295252] kmem_cache_alloc_node+0x123/0xc20 [ 325.299902] ? __alloc_skb+0x218/0xa20 [ 325.303849] ? kmsan_internal_poison_shadow+0x92/0x150 [ 325.309196] __alloc_skb+0x218/0xa20 [ 325.312997] netlink_ack+0x573/0x1110 [ 325.316905] netlink_rcv_skb+0x316/0x620 [ 325.321090] ? rtnetlink_bind+0x120/0x120 [ 325.325347] rtnetlink_rcv+0x50/0x60 [ 325.329137] netlink_unicast+0xf3e/0x1020 [ 325.333351] netlink_sendmsg+0x127f/0x1300 [ 325.337670] ___sys_sendmsg+0xdb9/0x11b0 [ 325.341786] ? netlink_getsockopt+0x1460/0x1460 [ 325.346557] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.351795] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 325.357218] ? __fget_light+0x6e1/0x750 [ 325.361273] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.366574] __se_sys_sendmsg+0x305/0x460 [ 325.370801] __x64_sys_sendmsg+0x4a/0x70 [ 325.374982] do_syscall_64+0xbc/0xf0 [ 325.378751] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.384006] RIP: 0033:0x457e29 [ 325.387246] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.406188] RSP: 002b:00007fb9dbc34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 325.413950] RAX: ffffffffffffffda RBX: 00007fb9dbc34c90 RCX: 0000000000457e29 [ 325.421284] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 325.428595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 07:15:35 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x10000}, @window={0x3, 0xfffffffffffffff7, 0x7f}, @sack_perm, @window={0x3, 0x1, 0x3}], 0x5) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r3, 0x1, 0x8000, 0xfffffffffffff000}) r4 = dup2(r1, r0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @empty}, &(0x7f0000000200)=0xc) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000002c0)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000300)={0x1, 0x50c1, 0x4, @random="a05e86d45895"}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000340)=0x2) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xf}, 0xffff, 0x2, 0x8, 0x100, 0x6, 0x41340204, r5}) [ 325.435901] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9dbc356d4 [ 325.443208] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000005 [ 325.451479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x6f) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) getpeername$tipc(r4, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) listen(r2, 0x10000000000) 07:15:35 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1800818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xd0f6, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 07:15:35 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) [ 325.765336] kauditd_printk_skb: 3 callbacks suppressed [ 325.765369] audit: type=1804 audit(1551597335.814:31): pid=11656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/34/file0/bus" dev="ramfs" ino=28826 res=1 07:15:35 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x1001400, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) sendfile(r2, r2, 0x0, 0x80000001) [ 325.977162] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 325.984923] FAULT_INJECTION: forcing a failure. [ 325.984923] name failslab, interval 1, probability 0, space 0, times 0 [ 325.996285] CPU: 1 PID: 11665 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 326.003514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.012902] Call Trace: [ 326.015572] dump_stack+0x173/0x1d0 [ 326.019261] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.024509] should_fail+0xa19/0xb20 [ 326.028302] __should_failslab+0x278/0x2a0 [ 326.032637] should_failslab+0x29/0x70 [ 326.036614] __kmalloc_node_track_caller+0x202/0xff0 [ 326.041768] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 326.047213] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 326.052027] ? netlink_ack+0x573/0x1110 [ 326.056074] ? netlink_ack+0x573/0x1110 [ 326.060096] __alloc_skb+0x309/0xa20 [ 326.063912] ? netlink_ack+0x573/0x1110 [ 326.068010] netlink_ack+0x573/0x1110 [ 326.071900] netlink_rcv_skb+0x316/0x620 [ 326.076018] ? rtnetlink_bind+0x120/0x120 [ 326.080244] rtnetlink_rcv+0x50/0x60 [ 326.084047] netlink_unicast+0xf3e/0x1020 [ 326.088257] netlink_sendmsg+0x127f/0x1300 [ 326.092571] ___sys_sendmsg+0xdb9/0x11b0 [ 326.096693] ? netlink_getsockopt+0x1460/0x1460 [ 326.101421] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.106675] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 326.112111] ? __fget_light+0x6e1/0x750 [ 326.116148] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.121398] __se_sys_sendmsg+0x305/0x460 [ 326.125629] __x64_sys_sendmsg+0x4a/0x70 [ 326.129741] do_syscall_64+0xbc/0xf0 [ 326.133517] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.138740] RIP: 0033:0x457e29 [ 326.141983] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.160925] RSP: 002b:00007fb9dbc34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.168709] RAX: ffffffffffffffda RBX: 00007fb9dbc34c90 RCX: 0000000000457e29 [ 326.176019] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 326.183322] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.190739] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9dbc356d4 [ 326.198042] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000005 [ 326.205565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x3, 0xff) close(r1) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @empty, 0x7e3}, 0x1c) 07:15:36 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xc33, 0x10101) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r4 = dup2(r1, r0) io_submit(r3, 0x4, &(0x7f0000002340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, r1, &(0x7f00000001c0)="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", 0x1000, 0x3ff, 0x0, 0x1, r2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000000100)="76ec59a4962f8a5e8cb19380c9ba25d14b5577d4afbf2713496bdd49a5914c0b2cf8c9af49b4aa1c2be6a6fcf2ba57", 0x2f, 0x2, 0x0, 0x1, r4}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x1, 0x9f7, r1, &(0x7f0000001200)="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", 0x1000, 0xfffffffffffffc01, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x3, 0x100000001, r2, &(0x7f0000002240)="47eb871624cf1bdd21799cfe92d4f034bb2cf7d0899b890988de96d7ae43619fba3d966045c6e484c35db64389914626200c360ff6b73c6098bb4c274d1ed1e9dbd7d126fdf6441339e7b8d3ae671b0387a7460eb65fdc774ffd2f3edc2b1c05612c9cb84d672eb39c305c540af7a26253a74c44fa6455406e13b98a45436fc64e38a71d0f378d781afaa9", 0x8b, 0xfffffffffffffffc, 0x0, 0x3, r4}]) [ 326.374716] hrtimer: interrupt took 201073 ns 07:15:36 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:semanage_read_lock_t:s0\x00', 0x2a, 0x3) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="1571bcfc0e3b3e9fffeb871e901819265ba26092c8ff952c200c4bed3b0c8480e6d50000000000000000000000000000"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount$fuseblk(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) [ 326.597334] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 326.605240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.613941] FAULT_INJECTION: forcing a failure. [ 326.613941] name failslab, interval 1, probability 0, space 0, times 0 [ 326.625244] CPU: 0 PID: 11684 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 326.632462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.641849] Call Trace: [ 326.644506] dump_stack+0x173/0x1d0 [ 326.648210] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.653465] should_fail+0xa19/0xb20 [ 326.657285] __should_failslab+0x278/0x2a0 [ 326.661585] should_failslab+0x29/0x70 [ 326.665543] kmem_cache_alloc_node+0x123/0xc20 [ 326.670183] ? __alloc_skb+0x218/0xa20 [ 326.674168] __alloc_skb+0x218/0xa20 [ 326.677958] netlink_ack+0x573/0x1110 [ 326.681910] netlink_rcv_skb+0x316/0x620 [ 326.686030] ? rtnetlink_bind+0x120/0x120 [ 326.690239] rtnetlink_rcv+0x50/0x60 [ 326.694026] netlink_unicast+0xf3e/0x1020 [ 326.698301] netlink_sendmsg+0x127f/0x1300 [ 326.702616] ___sys_sendmsg+0xdb9/0x11b0 [ 326.706727] ? netlink_getsockopt+0x1460/0x1460 [ 326.711453] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.716713] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 326.722174] ? __fget_light+0x6e1/0x750 [ 326.726218] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.731460] __se_sys_sendmsg+0x305/0x460 [ 326.735673] __x64_sys_sendmsg+0x4a/0x70 [ 326.739851] do_syscall_64+0xbc/0xf0 07:15:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='G', 0x1}], 0x1) [ 326.743653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.748883] RIP: 0033:0x457e29 [ 326.752153] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.771113] RSP: 002b:00007fb9dbc34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.778882] RAX: ffffffffffffffda RBX: 00007fb9dbc34c90 RCX: 0000000000457e29 [ 326.786183] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 326.793484] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.800785] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9dbc356d4 [ 326.808150] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000005 07:15:36 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8010100}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04022bbd7000fddb0925010000000000000008410000001000180000000869623a65716c0000dc536494bdf4baff8336cd10f8b9f67ef46912e0e0a2b3a2c74e66494be46675fda1583ddc02706ed4e22eef88cea1448fd70aa91d8fa2aa05f3dd3aeb19cbf91c45ccda5381fbfdd2a66354a9678c99c79b9a5056e7c5d50e39856c32b18974638b46cb7a316ee57e8c78f98d543cc23e3e45abc8730ab230436c960446"], 0xed}, 0x1, 0x0, 0x0, 0x800000}, 0x7fe) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1_to_bond\x00', 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x400000}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:15:37 executing program 1 (fault-call:3 fault-nth:5): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:37 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) sync() io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000007, 0x7, r1, 0x0, 0xfffffffffffffcf5}]) dup2(r1, r0) 07:15:37 executing program 3: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200100, 0x0) ioctl$KVM_NMI(r0, 0xae9a) [ 327.132457] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 327.140177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.149012] FAULT_INJECTION: forcing a failure. [ 327.149012] name failslab, interval 1, probability 0, space 0, times 0 [ 327.160319] CPU: 0 PID: 11704 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 327.167538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.176922] Call Trace: [ 327.179603] dump_stack+0x173/0x1d0 [ 327.183327] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.188795] should_fail+0xa19/0xb20 [ 327.192598] __should_failslab+0x278/0x2a0 [ 327.196906] should_failslab+0x29/0x70 [ 327.200872] __kmalloc_node_track_caller+0x202/0xff0 [ 327.206056] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 327.211481] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 327.216313] ? netlink_ack+0x573/0x1110 [ 327.220351] ? netlink_ack+0x573/0x1110 [ 327.224391] __alloc_skb+0x309/0xa20 [ 327.228172] ? netlink_ack+0x573/0x1110 [ 327.232221] netlink_ack+0x573/0x1110 [ 327.236146] netlink_rcv_skb+0x316/0x620 [ 327.240265] ? rtnetlink_bind+0x120/0x120 [ 327.244475] rtnetlink_rcv+0x50/0x60 [ 327.248276] netlink_unicast+0xf3e/0x1020 [ 327.252537] netlink_sendmsg+0x127f/0x1300 [ 327.256879] ___sys_sendmsg+0xdb9/0x11b0 [ 327.261005] ? netlink_getsockopt+0x1460/0x1460 [ 327.265757] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.271005] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 327.276420] ? __fget_light+0x6e1/0x750 [ 327.280459] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.285714] __se_sys_sendmsg+0x305/0x460 [ 327.289991] __x64_sys_sendmsg+0x4a/0x70 [ 327.294114] do_syscall_64+0xbc/0xf0 [ 327.297913] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.303177] RIP: 0033:0x457e29 [ 327.306438] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.325376] RSP: 002b:00007fb9dbc34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:15:37 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000000002000041f7642ca400000000000000ff047cffffff000000"], 0x1}}, 0x0) [ 327.333143] RAX: ffffffffffffffda RBX: 00007fb9dbc34c90 RCX: 0000000000457e29 [ 327.340448] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 327.347754] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.355060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9dbc356d4 [ 327.362375] R13: 00000000004c4e20 R14: 00000000004d8b88 R15: 0000000000000005 07:15:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_bridge\x00', 0x0}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x2000) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'dummy0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x4, @local, 'nr0\x00'}}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="020400000300600000000000fff5", 0xfffffffffffffd1f, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0)=0x7, 0x4) 07:15:37 executing program 1 (fault-call:3 fault-nth:6): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:37 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_destroy(r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) writev(r0, &(0x7f0000000180)=[{}], 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x8100) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x20, 0x400, 0x7}, 0xc) [ 327.690136] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 327.697950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:37 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl(r2, 0x6, &(0x7f0000000240)="5e6edd30ea385d2aea8a8bbb5d79744ae1c9ab841146e7e69c087fa0d9af6a9ca59e82c1c77703b69c3dcfed357a2b3473f900952c4e75d536e7c850f303f14e72d4ad169485b870cdb8e7b61e1928f3a32d53081d9d34f21fca87f72bc874590657cf7dd17f88c7c731b07f818e691c5ce88a63c6c9ce1986068c9cf7153ca9c9b0a9ee141377ab57f3e2714890fc7235f1443070a5da73b46441be1fe4") r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x101001) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x188, r5, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2259}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x60114cdb}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ccd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5aa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40}, 0x5917f26637ab6ea5) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000001c0)=""/85) ioctl$RTC_VL_CLR(r4, 0x7014) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000440)) [ 328.096068] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 328.104928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:38 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x10001, 0x2, [0x3, 0x6]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 328.366108] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 328.373903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000002b000501000000000000000001000002"], 0x1}}, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='~\\trusted-\x00', 0xb) 07:15:38 executing program 0: io_setup(0x200000004, &(0x7f0000000000)=0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x20000) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:15:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup3(r2, r2, 0x80000) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000000c0)=0x1c, 0x80000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 328.759303] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 328.767106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:38 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0xfffffffffffffffe, 0x8, {0x8, 0x0, 0x200, 0x10000}}, 0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000100)=""/31) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0xfc1, 0x8000, 0x8b2, 0x7, r2}, &(0x7f0000000200)=0x10) connect(r1, &(0x7f0000000240)=@ax25={{0x3, @null, 0x8}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) setitimer(0x2, &(0x7f0000000340)={{}, {0x0, 0x2710}}, &(0x7f0000000380)) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KDSETMODE(r0, 0x4b3a, 0x80000000) r4 = getuid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x800, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6f8f}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@smackfshat={'smackfshat'}}, {@fowner_eq={'fowner', 0x3d, r6}}]}}) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000740)) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000780)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000007c0)) keyctl$join(0x1, &(0x7f0000000800)={'syz', 0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000840)={0x20000000, 0xff, 0x25}) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000900)={r3, 0x20}, &(0x7f0000000940)=0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000980)={0x28, 0x2, 0x0, {0x4, 0x7, 0x15}}, 0x28) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vfio/vfio\x00', 0x80, 0x0) bind$unix(r7, &(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r8 = getpgid(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000a80)={0x1, r8}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000ac0)) mq_timedsend(r1, &(0x7f0000000b00)="1c347ccb6ed619ef3bcebe9c3afe062ed433d96dc37c46cf85dbdf35c7ea109cc92a2cfa691b7ed1fca1f050b160dc4e177199376a5ebfa60332a7236dfc6a9ede72c823498c572c7e2fde2f7566997db3701701db6c0ea04aae5391be87b6fb14ed3b26713e9113e9e443036b8d351e7fa7a5dcf4ff4c82b915e6c6caa72af737e6", 0x82, 0x1000, 0x0) 07:15:38 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc00, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000001380)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c000300ff0700007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r2, 0x420, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40) 07:15:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigaction(0x12, &(0x7f00000009c0)={&(0x7f0000000900)="41d8f1c421a25ca30800000043795ec4a178287589de1836a7c481fa7ed9f30f0d394180660f17c461955e11", {0x9}, 0x50000000, &(0x7f0000000940)="6464672e66430fc45a884247d9d0f0814e0ffdff0000c4e31141309a45c1b436000000001f4609c92ef2f20f0d3e26660f2b9d00000000c4c10d751d0300000067400fae5b27"}, &(0x7f0000000a80)={&(0x7f0000000a00)="c483d9413ab836660faeb3882b000066660f127f4e66410f381dbf530000008f099097d00fa0360ff9e9c4e1f82969c19c64653e0f18f8", {}, 0x0, &(0x7f0000000a40)="c4423d985600f346abe3a7c4e2f920bc5104d8f6a80f01d80fb52b400fc7b68c0cc5a3c40210f38ed89ed1e4450f73d0de65360fdb98e9000000"}, 0x8, &(0x7f0000000ac0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000840)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000008c0)={@empty, r2}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)="c12c5bb022e22586b12bcfc90fb71bb97299c8759129433decaed600a54836a3cee009738d02ecd07d07693add58a7cebd4458b240539709e888a967d443fe5deb41107e84f3adb14b3051c0874cb01228feb462a04969e510aa2ac9819d78ddd4c7f27133c7efc45cda8ec5265907de852fe52fd2d3b7a476b3445cef445341786691a986b8f9b08ea3a54794198233e6ea48915d569edd8331c5253f14b46133b1b8e60d9a786384249f24ffb35b4fa070550a57a40fa69144d4816120", 0xbe}, {&(0x7f0000000240)="90f9afbbaa8a5baa5bb8fffcfe1e00a6b5292cf3b066e38af898fe5a82d90929bcccd0dddea16937eaf16a566061c557a06447ea712dc43f02844a02555c2526a669cf4edb9d7c5d72a683fa8f8bfa7b7e01731678d6c57eb855aa5642457cb0ffc18bd51011b51279e5925462b978b9e6f24d11d9f14f30cd361d93059f868a65e3042aa4ac191b8982dd7babf1b2e583c692bf2829c05ce544aaa9e560c39b01587ce8b166ab4c85c46baeabdd23cf84d8881d9af50c3b34306331add54afef138551f0bc7adf1bf7aec2ced", 0xcd}, {&(0x7f0000000340)="9618cc2011b8ef4064e31c669a2cf928a8300eb9f3618f0b0b6a14b953cf4747636a0c5f6fe2ecaf9c79f645345591957a59940362d5d9171c9c626b2c7f806479b0a383c11be1c09c540b1bfe3150a3", 0x50}, {&(0x7f00000003c0)="376b7a16ffb243247a451e709697967d5151819e1b2703d7256535c70c9004de499bc411ca6ef89f4998e312bca2a0857ded937dc01e1bcc600a2f43d72de2e2f3a4d37dc2016863363a45eb46d1896fbc4d60ffec9101ff5a03d7009dd62c1465743b81f1f24285606822c59472af9364e0b0f878e974c48b436ab3de4034e874e5aedaec2bae5461c49fd25d6477e9a52bee525922866ab3e44fac03d9f7658b0a6b7213a46f0ebcd87c938e57a478a9b714af369a274f2f2b4adc3f60149dbfcec3041f92256a6817ad55f8dd0bd05822d9713935d5ecb23131a30e39d49dd34f33", 0xe3}, {&(0x7f0000000000)="62a0504d13dac17baa2c68ba074b8c5b798ba7bf6ef8e7f623365c7d72aa8465e4e8259d32173aec7bff39d648fd48c5d882392ea752214f7da418c9b4", 0x3d}, {&(0x7f00000004c0)="4c028a81b4d638619b5c82594156559fef59bfe6a2b0a2b5515c3008483ed9791d17cb7e0ad6f9015ad5935a885d755b00c2e510446fa812a1664e5eb697eadefb5860bbc92fa1011e168593387b83753c45dabd8e486bfd41fd6e015d0e6a1f6c6f54173ee531e0b44a604bab2d9341d60596a74150d21eef4cfab7e000cc3eb5dacc6c5d0992f526083e7c5a9b4049c202135c5f07f8725cce1d56d03038b878a3fb21dd306005f3d4c5e88e1fe9633cce50c9da49565159f382", 0xbb}, {&(0x7f0000000180)="f7fea0839890540127e6c2f238c95b6f72f7a1934e269811ccf9d0ca372f67f80b0747a579", 0x25}, {&(0x7f0000000580)="8f00c24448146cb20e67814b8351975ac06bfb35f29a655409b3da91d60975eeb58c5bdd13fab563a33cb19237df124a5091f69ebe58325973f1025b863f6707295258d51e4be908da2d853916fcceaec09ae492410d70880fb97f7a080480da063e90f3b8cffcd2bfedb521bd9683d6bfa5df67b24aa403e97c1585ddbdcf4aeb0c83bfeb027e1e2c85ebcc79835b161313c2a7ee33c86d2ffba40c3fdc9287215c8eac995ab6cd91cd3e0fdda46dfadfbf098c7d7afe4c8e83ce226b36", 0xbe}, {&(0x7f0000000640)="a705c0afcd4e491aad7c03e765d4bc7094ee68b974c27b4a98b79e92ef9c38adcd3aff1f701127487d685468e73c58db1f4c4dfca33c6e14e2055e6ccab92769717279814cde9d93325777d1c374fc1fa49d81120b188c4434d2ea6230a79037cb3c5358cb0c9f8ade9f8cc308ac842789292e2d47387ca105dc", 0x7a}, {&(0x7f00000006c0)="bad4c5fbbd5f59c6a3bfb4ec7da91af4374ffd4c89b45390f66e6ebf16aad64814099a3c991e688a0bb84de73bb9a9af56a22984e3a9bc6dd5bf8d0cf040a2716cbb385a0162c1f3a0f9", 0x4a}], 0xa}, 0x800) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x9, 0x7, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r3, 0x0}]) dup2(r3, r2) [ 329.110710] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 329.118387] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 329.128667] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 329.136402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.205672] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 329.213307] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 07:15:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) close(r1) 07:15:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 07:15:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local}, 0x10) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 329.494108] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 329.501989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.538044] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:39 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000001c0)=""/222) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:15:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) close(r1) 07:15:39 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x880, 0x0) write$ppp(r0, &(0x7f0000000100)="6666c089e1d272c57e25da2e99c3a8ca53dd182a442ad24ef9639288ab14554e4c830dc466a67b852ced7da0ef986b76d67668c60fdbc9a25fd164b5275db029", 0x40) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 07:15:40 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 330.286368] IPVS: ftp: loaded support on port[0] = 21 [ 330.489595] chnl_net:caif_netlink_parms(): no params data found [ 330.566518] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.573173] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.581816] device bridge_slave_0 entered promiscuous mode [ 330.590979] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.597674] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.606148] device bridge_slave_1 entered promiscuous mode [ 330.641765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.656221] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.704450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.713425] team0: Port device team_slave_0 added [ 330.720418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.729250] team0: Port device team_slave_1 added [ 330.735745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.744292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.854619] device hsr_slave_0 entered promiscuous mode [ 330.919059] device hsr_slave_1 entered promiscuous mode [ 330.993026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 331.000792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 331.037695] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.044292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.051459] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.058083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.163577] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 331.169675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.186595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.202202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.212913] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.221628] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.236555] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.254773] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.260885] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.281680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.290182] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.296749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.313893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.322632] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.329119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.375945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.397762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.407059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.442390] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.452206] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.464537] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.478425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.487933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.499802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.526778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.547514] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40) socket$isdn(0x22, 0x3, 0x23) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x4a, "782e6d7c6e92bf2d8b536528220c67dd832823651a3c302609d8abf58fdaef8f2aa6724a4bb7ee43eddb677f295ae63a2666df31ccbaecb45b4c52545162ed6ba42b556e9b2ac5f9cb31"}, &(0x7f0000000100)=0x52) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xfffffff7bfff7fb4, 0x0) 07:15:42 executing program 0: socketpair(0xd, 0x0, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000440)={0x8, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2000, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) io_setup(0x7f, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f00000002c0)="242b6b98d48b41e2ac7c91805d3858133bc7531d9bba2628e1608c60d4f77adc0d3accc495aecc61593f51ec44f62f4c3d4dc3e384d00d8f888bcb0eb77a690b74325f66e0005a499416d50c4093ea08b5da19585b3e85933389f5b57d684cae73d6c9401332a0b052231834b1b361bc239d3850b082bb28c894924d7c8d37fdf19a8b0a5ced255442538a7a286fa832cbd2cdb080f714c1ef1f4e5342c4abe842ce4292924d620841f9f99f7f76022b515a7f3ef164517b91ed0ca738e31d3c03b871bc0718c77152f563cd5bbebcbd20759df020a120f6d351ca861c6879aa", 0xe0, 0x0, 0x0, 0x1, r1}, &(0x7f0000000400)) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r5) io_setup(0x80000001, &(0x7f00000001c0)=0x0) connect(r4, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x2, 0x4, 0x0, {0xa, 0x4e20, 0x1, @empty, 0x3}}}, 0x80) io_submit(r6, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r4, 0x0, 0x1d6, 0x0, 0x0, 0x2}]) dup2(r4, r3) 07:15:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) close(r1) 07:15:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x1}, 0x8) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) 07:15:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) migrate_pages(r1, 0xce4a, &(0x7f0000000000)=0xe9a0, &(0x7f00000000c0)=0x3) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffffffd, 0x2000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x400, 0x2, [0x400, 0x7fff]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0x8000, @mcast1, 0x1}}, 0x400, 0x2, 0x8, 0x8f, 0x3}, &(0x7f0000000300)=0x98) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000380)={0x980000, 0x5, 0x8, [], &(0x7f0000000340)={0x9f0b7f, 0x2, [], @ptr=0x1}}) r4 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x800, 0x100) flistxattr(r4, &(0x7f0000000400)=""/136, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 332.433392] __nla_parse: 5 callbacks suppressed [ 332.433413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x803, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:42 executing program 4: r0 = getpid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x421f, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xffffffffffffffff, 0x2, 0x4, 0x7f, 0x0, 0x1ff, 0x24002, 0xb, 0x81, 0x3f, 0x3, 0x28, 0xe56d, 0x1f6, 0x7ff, 0x9, 0xe030, 0x1, 0x2, 0x5, 0x8, 0x5, 0x8, 0x8, 0x3, 0x74, 0x7, 0x7, 0x38c, 0x22, 0x10000, 0x1, 0x20, 0x9, 0xcf9, 0x1f, 0x0, 0xffff, 0x2, @perf_config_ext={0x2, 0x2}, 0x8000, 0x9, 0x3, 0x6, 0x1, 0x1, 0x3}, r0, 0x9, 0xffffffffffffffff, 0xa) ioprio_get$pid(0x2, r0) 07:15:42 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x22000, 0x0) openat$cgroup(r10, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 07:15:42 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 332.839719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 332.890328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x5, 0xd6d, 0x1}) r2 = epoll_create(0x100000002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000984ff4)) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0xcb) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x1f, 0x20}, &(0x7f0000000240)=0xc) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000200)={0x20000006}) 07:15:43 executing program 0: socketpair$unix(0x1, 0x2000000000000009, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "ad422d8aaa1cfda831b34d947d083800"}, 0x11, 0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x200, 0x4) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000240), &(0x7f0000000280)=0x4) dup2(r1, r0) 07:15:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x1, 0x7fffffff, {0x57, 0x800, 0x1, {0x195, 0x1000}, {0x0, 0xe0f3}, @cond=[{0x0, 0xd9e, 0xfffffffffffffffb, 0x7, 0x1, 0x7ff}, {0x81, 0x80000001, 0x65, 0x7, 0x200, 0x1}]}, {0x0, 0x9, 0x100, {0x2, 0xfff}, {0x0, 0x9}, @const={0x7, {0x81, 0xffffffffffffffff, 0x3, 0x4}}}}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 333.306926] validate_nla: 7 callbacks suppressed [ 333.306946] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 333.319967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="11"]}) close(r2) close(r1) 07:15:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x1, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x24080, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)) 07:15:43 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) dup2(r0, r0) [ 333.740783] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 333.748688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 333.788418] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 333.796305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:44 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x22000, 0x0) openat$cgroup(r10, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 07:15:44 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x6440, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/134, 0x80}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000100)=0x100, 0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000000c0)={0x3ff, 0x4, 0x5, 0x1, 0x3}) 07:15:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x5955, 0x4) 07:15:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:44 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 334.294681] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 334.302466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fcntl$getown(r0, 0x9) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{}, {0x20, '$$'}, {0x20, '[-}mime_type{}selinux$vboxnet1,'}, {}, {}, {0x20, 'ppp1'}, {0x20, '$cgroupGPL$keyringvmnet1'}, {0x20, 'vmnet0em1{vboxnet0'}], 0xa, "d91773619c63c525357f9a1deac1af10ae1bfd261c4712d9aa7966760eaea0441eeaea5d2164d539732c2c96592cee889c3e058eac9f583816b7da8e3a309beb31514d481d3f22f2bb224b54b3735384f2530ce759058fbf648a6bb1f0c1ddcf209366085dff0f27f5a80c7f09c7d3d1bc60af305d0a9badea6e6902fb4708a7e99eb94785b661af8ecee6fc948279268a98816ae087de34e391a098d2e501e8ac94608f4d44654ac91e72e467861d217cc6598043fc160a4693"}, 0x11c) sched_setparam(r1, &(0x7f0000000000)=0x4) r2 = socket$inet(0x10, 0x0, 0x400000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e000901000000000000000007b0ca7a38488c0000001ba6e6f452ee79c295e02a9cdc2a0100000053010082bd069a99434fe554fc0504000000000000744ebec0a62e4d82fa5c442c7ffb104b1850e909b6cc4b698c"], 0x1}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff4f, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="68fdffff00000000020000000000000000000000"], 0x103}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:15:44 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0), 0x4) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x5, 0x4) bind(r1, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 07:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="29ac7064519653db3d6d32adede5c34ec13f9a1b7885f31722d17531c7da77864ea83049d89370989075be531445c7688424c9dd7024c7fabf3564a08b16e9f3bc", 0x41, 0x40800, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:45 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x22000, 0x0) openat$cgroup(r10, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 07:15:45 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x1, 0xfffffffffffffffb, 0x1, 0x6, 0x11, 0x52, 0x6, 0x8, 0x3, 0x1, 0x13c734b7, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000000c0)={0x7, 0x6, 0x2}) 07:15:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 335.307813] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 335.315932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffea7, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007141dff4e2f03000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d821fcfa47e23f7efbf540000000000000000000000003eea2effcae3d149003160c407540a9a691556b0cc1840f6004d4ce982d6caa633ba930792545aaf611e35fa88d9c9981c94813d978a1a91133f47df1bb475a3e8dc5868c339aac0a2f0", 0x613eaee00563b156}], 0x271}, 0x0) 07:15:45 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x7) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x20011, r1, 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xae, 0x20000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'hsr0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@remote}, &(0x7f0000000280)=0x14) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a687300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00485d1700001bb80b2b93100000"]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 07:15:45 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) time(&(0x7f0000000040)) dup2(r1, r0) [ 335.747515] binder_alloc: 11979: binder_alloc_buf, no vma [ 335.753359] binder: 11979:11984 transaction failed 29189/-3, size 24-8 line 3035 07:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a19, 0x40000) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000000)={0x9}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1}, 0x4) [ 335.811332] binder: BINDER_SET_CONTEXT_MGR already set [ 335.816909] binder: 11979:11984 ioctl 40046207 0 returned -16 [ 335.847984] binder_alloc: 11979: binder_alloc_buf, no vma [ 335.853946] binder: 11979:11989 transaction failed 29189/-3, size 24-8 line 3035 07:15:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:46 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00\x00\b\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xfe, 0x29e) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)}, 0x0) 07:15:46 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r0, r0) 07:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b000000050000009005000000000000000000000000000000000000b0030000c0040000c0040000c0040000c0040000c004000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x5f0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000840)={0x4, &(0x7f0000000180)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000880)={r2, 0x1}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001e40)={0x0, @local, @local}, &(0x7f0000001e80)=0xc) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000001ec0)=@xdp={0x2c, 0x1, r3, 0x40}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001f40)="5cc0379aefe6deb6a029e6d2fef1bb1d53003519fb2f343d65d461c8b812bde13dda6a9304750c037b38beff528a2d160b5aadc970df7d8356a139bef9228afbbede135c2446f49e668f90c57260af2e56d101fcf1249cf92fa9de4554f5d79440d5176f7abf729a16cad0380b257b616f50b7d1de073e33c2c2c35ad63fbba35aa4f747497053b2a1bfa51d42c6a666cb433de25d3b2f2b20ca53f79f641c", 0x9f}, {&(0x7f0000002000)="c5b7b6ce417a5228b50324ce35e37cf5fd94725df35b492828f08f85f661602416c2e52d562a64c21ebc56a45b75f9e22d31982e0679239cc95eac2c012e", 0x3e}, {&(0x7f0000002040)="00685c64e5385e8d687c9f676d785d9fa324b11f2fc47b5cfff5fe6cbbab128678e81a500a476019a5adcdc7d422328adecda97ae649f48395331d26b5a52dc9cd3671053bfaefeef3dbf85a9dfcf24f0e7be1cd74c6b5e37ea143d45670980c9b3b9221c773", 0x66}], 0x3}, 0x80) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x210800, 0x0) r4 = socket$inet(0x10, 0x2, 0xfffffffffffffffd) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) recvfrom$inet6(r1, &(0x7f00000008c0)=""/137, 0x89, 0x40, &(0x7f0000000980)={0xa, 0x4e21, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1d}, 0x5}, 0xfcbf) [ 336.156811] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 07:15:46 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x22000, 0x0) openat$cgroup(r10, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 07:15:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000100)=""/207, &(0x7f0000000200)=0xcf) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x2fc) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) fadvise64(r0, 0x0, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x74, 0xc5, 0x80b1, 0xf82}}) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}]}, 0x0) 07:15:46 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:15:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x16ceafe6, 0x14680) r1 = socket$inet(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:47 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0xfffffffffffff298, 0x8, 0x9997, 0x352, 0xb0, 0x2, 0x10, 0xa}}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername(r0, &(0x7f00000000c0)=@isdn, &(0x7f0000000000)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x0, 0x4}, 0x10) timer_create(0x3, &(0x7f0000000000)={0x0, 0x15, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_delete(r1) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 07:15:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 337.322617] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 337.330415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.354271] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.413466] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 07:15:47 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x22000, 0x0) 07:15:47 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400a00, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @broadcast}], 0x30) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xeb, 0x4, 0x7ff, "b3d8d7150d29396d294ce172f0f810a0", "db60982dffa0c01371e9b2f09b53ffefa20463772f5ccc58ce6f29896310ec31941dbb81f463fbbcde4983e10dcb5186673a81147579e88fc3228e814fbcb7d10518cc2abf23b5238220438316b9ad827a7ca34d65ea1454b846e3c7e6683f82d68b592831fc158cbf1dbc320c518d666320fc667394c9cd3f6e750f0abb792a21f84d9f1cfb81f3eb69d297800792322078f44af621346472dae6afa4ce9b1340902f25b2e86089a470bd02a3ed47d34090703992cb167c2b4d327ee1e79f0b3e0953bc0e4d2e0e8bfa12ca4fbe3fc311bfa3af0b4f"}, 0xeb, 0x1) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) dup2(r2, r1) 07:15:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84080, 0x0) readahead(r0, 0x3, 0x8) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {0x3, 0x0, 0x7}, [@typed={0x8, 0x27, @str='\x00'}, @typed={0x4, 0x5a}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/144) bind$rxrpc(r2, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x7}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 07:15:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x23, 0x406) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x401, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1000) r2 = socket$inet(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x9, 0xcc}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) sendmsg(r2, &(0x7f0000000240)={0x0, 0x144, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x27}], 0x189}, 0x7e) 07:15:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:47 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x800, 0x3) io_setup(0x200000004, &(0x7f0000000000)=0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x7, 0x9, 0x3f}) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @broadcast}, &(0x7f00000001c0)=0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) syslog(0x0, &(0x7f00000013c0)=""/140, 0x8c) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) io_submit(r3, 0x3, &(0x7f0000001380)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x6, r1, &(0x7f00000001c0), 0x0, 0x2e1a40, 0x0, 0x3, r4}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x8, 0x8, r2, &(0x7f0000000280)="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", 0x1000, 0x4, 0x0, 0x2, r4}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x1, 0x6, r1, &(0x7f00000012c0)="063736ebcb4ead0b90424e591e79b83f972d766f3abd323a5349722c9c1a6f523a6eeaecce4f616d2ac13b8323fa3b05abc661bd10cad82bca878bd9615d08ed555df3e89d5908d7808400e6f95b344728fc", 0x52, 0x3, 0x0, 0x3, r4}]) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000001480)={0x77359400}, 0x26d) r5 = dup2(r1, r0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 07:15:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sysinfo(&(0x7f0000000000)=""/159) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000d8cffc)) 07:15:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x7f, 0x1, 0x0, 0xb, 0xffff, 0xffff}, 0x20) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:48 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9, 0x4000) renameat(r2, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00') io_setup(0x80, &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000)={0x0, 0x9}, 0x2) dup2(r0, r2) [ 338.262150] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 338.269762] __nla_parse: 2 callbacks suppressed [ 338.269783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x78259cc3, 0x2400) get_thread_area(&(0x7f0000000000)={0x4c8, 0x0, 0x400, 0x8, 0x1, 0xf8, 0x14c, 0xfffffffffffffffa, 0xfffffffffffffffb, 0x6}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x4, 0x4c, [], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/76}, &(0x7f00000000c0)=0x78) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffff7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x2}}, 0x5, 0x5}, &(0x7f0000000300)=0x90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x700000000000000, 0x80, &(0x7f0000000500)=@broute={'broute\x00z\x88\x02c\t\x11\x02\x00l\x00\x00\x00\x00t\x00\x02\x00\x00\x00z\x00\x00\x04\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x47, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [0x0, 0x0, 0x2000000000000000], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1a8) [ 338.565916] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask 07:15:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) socket$inet6_sctp(0xa, 0x1, 0x84) 07:15:48 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1ff, 0x3, 0x7000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:48 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget$private(0x0, 0x400) msgsnd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000c9fc9ebe92dad09991051f5f4234d41ef690bb80ef63ba481a0d6fed7d640028a2c501e1f58cd5"], 0x2f, 0x800) io_setup(0x200000004, &(0x7f0000000000)=0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x0, "b6d4b237f697ff30"}) [ 338.725362] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 338.734363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:48 executing program 4: getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)=""/109, 0x6d) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9dea, 0x303800) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x8, 0x0, [], {0x0, @reserved}}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x3, 0x1}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000940000)={0x2, 0x6a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 338.953042] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 338.960725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x400080) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/41) dup2(r1, r0) r4 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000140)=""/5) 07:15:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x4, 0xe6, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/230}, &(0x7f00000003c0)=0x78) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 339.351005] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 339.358994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:49 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000140)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, r1, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000300)={'rmd256-generic\x00'}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x480000, 0x0) 07:15:49 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x100) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0xc00, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/mixer\x00', 0x80000, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-control\x00', 0x800, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000001600)='/dev/dmmidi#\x00', 0x7f, 0x200) io_submit(r2, 0x6, &(0x7f0000001680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x16e0, r0, &(0x7f0000000040)="ee61ea23898f901c3d967f38a84ee8c744f7ca0edbb912299948faac5a68fd899e17a5423327c540a628ed9488bbb234224aabd6", 0x34, 0x100000000, 0x0, 0x1, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x200000, r1, &(0x7f00000001c0)="bf47292b93aba06df6562ab798f6a9a176e8392ede1a2d08243c899c3e74e9716cbabf8e098b9ff1774e6f872ff9f9088755ec28bbb13c8051d023395dcb5f813ebad7306d431dab57930b2f552ac2cad0669f6b28f204ca7b6a1b9ee0a7cbb6c90876817a2e6be8ab8cb63f88eab370c90f7090bc949bdde6687bc0f30480338db060f5a50218dfe9985b8fd5dcadb6bbbc83e4641fb01b4f4ab2e68558fcf595215c", 0xa3, 0x6, 0x0, 0x2, r4}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffffb, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x5, 0x7, r1, &(0x7f0000001340)="2adb304cbe0b52d07aa19e4df3ca14ead09b296070c02cf66623f882c40f5f984acf062dd387291dc63c6c1ad1e3a86e48fcff8ea7ec029989afc48044f8248e016967020469e45a7aa742611c57a4d9cdbb1b5494b7e1f1f0af1b8def2dd6b018a6ae68fcf426888ecffadf4736291fa34635bcc52f878fe97ce9b62251213d1b8a075d12f5318e1c2adcdf36a0a6d006213d6d376ea32b7d9280c3", 0x9c, 0x2d7ff9e3, 0x0, 0x0, r5}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000001480)="54bcfee7112c2bdd7cca957524b66047cee8ae524af9cdb2921c8e985683a53e0623acff1de99e9dcb2c2ec26bca08bce616f7fe9af1560d3ec854ba294a1b55054a9315822b9902d516c823423c9b260069514115377ee349cfacea02ef9b03f59890fdef841e0c8108fec8add0b20ac7ca983b7215212341a0b6b694235cad5bc7b756065f6cfcf87625760c791d61ba12fbef0018f74568648f4e9dfb6d0adbeaa3ad91f90d", 0xa7, 0x4, 0x0, 0x2, r6}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x7b7, r1, &(0x7f00000015c0), 0x0, 0x5, 0x0, 0x1, r7}]) 07:15:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) 07:15:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x3a9}], 0x1}, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x6}, [{0x2, 0x4, r2}, {0x2, 0x1, r3}, {0x2, 0x6, r4}, {0x2, 0x1, r5}, {0x2, 0x1, r6}, {0x2, 0x7, r7}], {0x4, 0x5}, [{0x8, 0x1, r8}, {0x8, 0x3, r9}], {0x10, 0x2}, {0x20, 0x5}}, 0x64, 0x3) 07:15:49 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:49 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3, 0x2000) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000280)={0x3, 0x4, 0x4, 0x2000000, {0x77359400}, {0x5, 0xd, 0x200, 0x7, 0x200, 0xff, "80076f88"}, 0x3, 0x1, @planes=&(0x7f0000000240)={0x3, 0xff, @fd=r4, 0x100000000}, 0x4}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000100)={0x0, 0x14e610d3, 0x7, &(0x7f00000000c0)=0x3ff}) dup2(r1, r0) 07:15:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x1, 0x7, &(0x7f0000000040)=""/183, &(0x7f0000000100)=0xb7) [ 339.847026] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 339.854965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r1) [ 339.975338] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 339.983155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:50 executing program 4: bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000100)={0xd, 0x6, 0x4, 0x8000fdf, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 07:15:50 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x401, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) 07:15:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x450085, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x7fffffff, r2, 0x0, 0x2d6, 0x1ff}]) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000001c0)=""/140, &(0x7f0000000280)=0x8c) dup2(r2, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 07:15:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, 0xffffffffffffffff, 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth0_to_bond\x00', 0x3}, 0x18) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) close(r4) r5 = dup3(r2, r3, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000140)=0x16, 0x4) [ 340.450095] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 340.457883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="85dd64749d489e3852b27c3bfc266555f88792d2d319a9f82976efc15e39fc3d8a642226b133775d4b6005de5abb53405947f227ea3a36ac5ab653935ab35bd0fb4818c47f63a5ca0bff0aaf77bf156c8b4bcd5bdcda33cab1c012ea10259df78a757f0cf9d086c1010fb0ff014688336dbf3013fae7d7f06a27780b5010c2263199f71cdeb2fcaaab2a46bbba76e0b5e0c5aa4047fdae37c3219f1ed15bb4f3feefda389ae29b09745c837119368536d1dc12651cbed3f2048444d8f227898401a8ebe9e238563986d2af76f252e1cb745ed7f86e5dce26a6dbd705773d2bea66178cd9d82ed056b4330a1df166621385"], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 340.585650] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 340.593450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) 07:15:50 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x402, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000001c0)) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:50 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x3, r2}) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) capget(&(0x7f0000000040), 0x0) 07:15:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) 07:15:51 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x101400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:51 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000001c0)=""/4096) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) dup2(r2, r1) 07:15:51 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}, 0x45c) [ 341.164908] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 341.172826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.266477] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 341.274237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.342012] input: syz1 as /devices/virtual/input/input7 07:15:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501880, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:51 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 341.424348] input: syz1 as /devices/virtual/input/input8 07:15:51 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fffffff, 0x4000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x7, 0x103, 0x4, {0x10000, 0xfffffffffffffff8, 0x916c, 0x3}}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f00000000c0)=""/107, &(0x7f0000000140)=0x6b) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x102) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x101, 0x4) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)={0xff}) r3 = dup2(r0, r1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r4, 0x2, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x8800) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = geteuid() getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='fuse\x00', 0x2200004, &(0x7f0000000640)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffb}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@subj_user={'subj_user', 0x3d, 'TIPC\x00'}}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, r10}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'user)\\selinux'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '('}}]}}) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, r12, 0xc00, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$KDADDIO(r3, 0x4b34, 0x55bf23a6) ioctl$TIOCEXCL(r5, 0x540c) fsetxattr$system_posix_acl(r1, &(0x7f0000000940)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x3}, [{0x2, 0x0, r10}, {0x2, 0x4, r10}], {0x4, 0x2}, [{0x8, 0x0, r9}, {0x8, 0x2, r9}, {0x8, 0x5, r11}, {0x8, 0x1, r11}, {0x8, 0x4, r9}, {0x8, 0x2, r8}, {0x8, 0x6, r9}, {0x8, 0x5, r8}], {0x10, 0x7}, {0x20, 0x4}}, 0x74, 0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000a00)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000a40)={0x0, @reserved}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0xe37b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000b40)={r13, 0x80000, r0}) fstatfs(r6, &(0x7f0000000b80)=""/52) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000bc0)={0x9, 0x0, "f2f3f1c599ff7460ba697dd25105b21d4520ea6568fcf2b4e15a2cf53afbe218", 0x1, 0x81, 0x1, 0x10001, 0x81}) 07:15:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="030000007f00020000f89af6fa9cbbcd540f97ea3debb65dcdaa993d03b5b89201e033d3f403722ae32345e5658ca56c35eea6ca5fcff948be12c92d2a95128f10aff0a6dae735cb5ddda914d3928b69b3eecf65985f9fe9fbcfff30cf34e2d9fe9c63444fbfd09223271c947c26c761124605435d1589a7c711ccc49457df7a65fb5cafd4523d1cca81daee4fca44"], &(0x7f00000002c0)=0xa) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000240)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$isdn_base(0x22, 0x3, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x26f, &(0x7f0000000000)=[{&(0x7f0000000140)="cd9db620e00f0833b64df68cf6a812e6dd6e43cb9c7ef9fd7c364810131f2fb4dc08405482b24574ccde8284a59b46c25b919993061e01bf03739415181ae344b58d834e3774361e0cbfeef4feb9e96d7db52db19f35e507f5088dc92592f4f8ca8589524d66"}], 0x39728382827b6a58}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r4, 0x28, &(0x7f0000000480)}, 0x10) 07:15:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='<', 0x1}], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) creat(&(0x7f0000001e00)='./bus\x00', 0x0) 07:15:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8400, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:51 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000000c0)=0x2) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="04f6ffff00001348ce131b4ff890be7b0bb77e"], 0x13, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000200)={0xc, 0x103, 0x1, {0xfffffffffffffbff, 0x31412ab5, 0x7933f855, 0x9}}) 07:15:52 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2a8}, 0x0) 07:15:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:52 executing program 4: 07:15:52 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1cb7bfa3, 0x10000) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) dup2(r1, r0) arch_prctl$ARCH_SET_GS(0x1001, 0x3f) 07:15:52 executing program 4: 07:15:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) chroot(&(0x7f0000000100)='./file0\x00') io_setup(0x7ff, &(0x7f0000000000)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$KDMKTONE(r2, 0x4b30, 0xc0000000000000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 342.626406] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 342.849021] IPVS: ftp: loaded support on port[0] = 21 [ 343.019678] chnl_net:caif_netlink_parms(): no params data found [ 343.066534] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.073004] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.080510] device bridge_slave_0 entered promiscuous mode [ 343.088755] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.095270] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.103847] device bridge_slave_1 entered promiscuous mode [ 343.127389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.138841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.161266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.169240] team0: Port device team_slave_0 added [ 343.175431] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.183419] team0: Port device team_slave_1 added [ 343.189147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.197275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.255650] device hsr_slave_0 entered promiscuous mode [ 343.302090] device hsr_slave_1 entered promiscuous mode [ 343.362722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.369960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.392537] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.398992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.406213] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.412709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.476686] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 343.483049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.494885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.506275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.515566] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.523291] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.531676] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.546898] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.553198] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.565228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.573450] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.579928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.594370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.602512] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.609026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.636015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.647232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.661289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.684994] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.695296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.706697] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.714904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.723497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.732523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.752962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.768463] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:53 executing program 5: 07:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:53 executing program 4: 07:15:53 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2698, 0x8}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0xffffffff, 0x81, 0x5}, 0x10) 07:15:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x2}], 0x100000000000008a, 0x0, 0xfffffffffffffff8}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10640, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f00000000c0)={0x1b12620b, 0xee, 0x6, 0x101, 0x6, 0x4}) 07:15:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:54 executing program 4: 07:15:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:54 executing program 5: memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) write$P9_RXATTRCREATE(r0, 0x0, 0x0) dup(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 07:15:54 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000100)=0x1, 0x4) getpeername$tipc(r3, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080)={0x80000000, 0x6, 0x1, 0x5, 0xa9, 0xebee, 0x0, 0x6, 0x8, 0x7, 0x4}, 0xb) ioctl$BLKRRPART(r4, 0x125f, 0x0) r5 = dup2(r1, r0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x8f, 0x100000001, 0x1ff, 0x1, r5, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001300)={r4, &(0x7f0000000200)="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", &(0x7f0000001200)="7cd8f67388f7fd1c6ce2417bdaa66b1159f38efb5f6141102b0856f5078e23b7aa1cd24fd77d76e06aa5100ed9fc9e506c5c92e7b25688a81a699dd1014cc584c96245cd922d6e27f3278bcb2a2a1e72f3f6346b951dc60536d328dd17d43b9a8ddd5ce8f4f1730ad6ad8895ca9981f01a225573adeed4faca76da72ba87dd4b5c6a911e6e77412d8f1df3da3eab96299b8b28724f9c662bbe201e04fd017761f0b96a4219ed2b24946c503891160e6fdf689ce7300e6289accbba6bb6a0f7e10a1bd84b774ac564e94bb0ce011f8671fcd820353e"}, 0x20) 07:15:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:54 executing program 4: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000003400)='/dev/vcsa#\x00', 0x6, 0xa040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) close(0xffffffffffffffff) 07:15:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 344.589872] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 344.597593] __nla_parse: 1 callbacks suppressed [ 344.597621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:54 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x301000) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000000c0)=[0x9, 0x7]) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 344.655038] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 344.662801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:54 executing program 4: pipe(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000003400)='/dev/vcsa#\x00', 0x6, 0xa040) mq_timedsend(r2, 0x0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r3, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/33) epoll_create1(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 07:15:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/199, &(0x7f0000000000)=0xc7) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000280)=0x2) 07:15:54 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 345.003670] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 345.011315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:55 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getuid() fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) io_setup(0x200000004, &(0x7f0000000000)=0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x2000) ioctl$KDSETMODE(r5, 0x4b3a, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @rand_addr=0x80000000}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000200)={r6}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)=0x88, 0x4) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r0, r5) [ 345.155792] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 345.164054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 07:15:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000100)=@profile={'stack ', '&&useruser\x00'}, 0x11) 07:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:55 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20200, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000140)={@empty, @local, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0xe}, @in=@loopback, 0x4e24, 0x48, 0x4e24, 0x0, 0xa, 0x80, 0x20, 0x6c, r1, r2}, {0x6, 0x3, 0xc9, 0x0, 0x6f, 0x80, 0x6, 0x5}, {0x9, 0x5, 0x4, 0x3}, 0xffffffff, 0x6e6bbb, 0x0, 0x1, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x6c}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x8000}, 0x0, 0x4, 0x0, 0xffffffff, 0x8d41, 0x3f, 0xff}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x200000000002, 0x4) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfed, 0x80101) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f00000000c0)={0xfff, 0xffffffff98ff0266}) [ 345.464342] audit: type=1400 audit(1551597355.514:32): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&useruser" pid=12375 comm="syz-executor.4" 07:15:55 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 07:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:55 executing program 4: 07:15:55 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$inet(0x10, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x60200, 0x0) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="359fe90af67600d9778e9fa785c3bcb8e0662db059658a43c5096aea", 0x1c, 0xfffffffffffffffc) r4 = getpgrp(0x0) syz_open_procfs(r4, &(0x7f00000003c0)='limits\x00') keyctl$unlink(0x9, r2, r3) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3323, 0x0) 07:15:55 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x84002, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000000c0)={0x7f, 0x2000000000000}) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 345.953227] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 345.960902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r4, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:56 executing program 4: 07:15:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 346.128211] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 346.136065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 07:15:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:56 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xd3, 0x400) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x5, 0xffffffffffff2215, 0x40, 0x3ff, 0x1b, 0x0, 0x8, 0x6, 0xffffffffffffffff, 0x1}) io_setup(0x200000004, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r4 = dup2(r1, r0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000001c0)) io_destroy(r3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x4, 0x458, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000040), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x55d) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xc) 07:15:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000180)=0x38e) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x21) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'ppp0eth0vboxnet1/\x00'}, &(0x7f0000000100)='(lo\xd8\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:56 executing program 5: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) [ 346.567782] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 346.575649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) [ 346.664518] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 346.672262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:56 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 07:15:56 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e22, @loopback}}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0, 0xffe9, 0x4}]) dup2(r1, r0) [ 346.899731] tls_set_device_offload_rx: netdev lo with no TLS offload 07:15:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r8) close(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff2c87, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xe0, r2, 0x900, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34fb5a20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x480000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x19}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x50}, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x86000, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x6, 0x400102) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x5, 0x8) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000280)=0xe2d) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) finit_module(r0, &(0x7f0000000500)='bdev/ppp0\x00', 0x2) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000540)={0x1, "013212ab417072d347eca3966264c4cfbae6262694e119baa44b9ddb264caf81", 0x3, 0x1}) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x61, 0x5, 0x3, 0x1000}, {0x0, 0x7f, 0xfffffffffffffffc, 0x5}, {0x200, 0x6, 0x3, 0x9}, {0x6, 0x7, 0xdbb, 0x7}, {0xfffffffffffffffb, 0x0, 0x8}]}, 0x10) flock(r0, 0x7) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)) 07:15:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) 07:15:57 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) dup2(r2, r1) 07:15:57 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/231, 0xe7}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000280), 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/193, 0xc1}], 0x2) [ 347.297848] QAT: Invalid ioctl 07:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 347.384925] QAT: Invalid ioctl [ 347.476060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.483201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.490092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.497179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.504093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.511000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.518041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:15:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x220801) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 347.524918] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.531858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.538670] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.545551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:15:57 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) dup2(r1, r0) 07:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 347.736384] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 347.744427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 347.818464] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 07:15:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) [ 347.994895] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 348.002704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:15:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r7) close(r6) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:58 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = msgget$private(0x0, 0x278) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000240)=""/82) r4 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040)=0x9c7d, 0x4) 07:15:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) r3 = shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f00000003c0)=0xe8) r5 = getgid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000580)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000005c0)={{0x3, r4, r5, r6, r7, 0x40, 0xffffffffffffffe0}, 0x8, 0xffff, 0xffffffff, 0x0, 0xffffffffffffffff, r8, 0x9}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000280)={0x90, 0x8, &(0x7f0000000240)="ceb9f422a3dad1ed7932dd18368fd5f2aeef581fc90a2d205e276fd9b3412cf362f4fee88742", {0x3f, 0x80000000, 0x79777f7f, 0x1, 0x7fff, 0x0, 0x0, 0x6}}) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:15:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) 07:15:58 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/231, 0xe7}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000280), 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/193, 0xc1}], 0x2) [ 348.554087] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.560968] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.567890] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.575361] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.582216] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.589078] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.595950] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:15:58 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x16}, 0x1, 0x3, [@multicast2, @rand_addr=0xfffffffffffffffa, @remote]}, 0x1c) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x3, 0x8}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000180)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141d3d34d42f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xfffffd4d}], 0x10000000000002fd}, 0x0) [ 348.602829] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.609650] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.616556] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.623425] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:15:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) [ 348.857888] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 07:15:59 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r0, r0) 07:15:59 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) 07:15:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r6) close(r5) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ffd) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r4}}, 0x18) 07:15:59 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) r4 = dup2(r1, r0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000040)) 07:15:59 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) 07:15:59 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00'}) 07:15:59 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) 07:15:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400208) r1 = socket$inet(0x10, 0x80000, 0x401) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x14000}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x3, 0x1}, 0x10) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000140)=0x5, 0x4) 07:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:15:59 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='lo\x00') io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:15:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x80000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {0x0, 0x0, 0x0, 0xc2}, 0x0, [0x0, 0x0, 0x0, 0x100000001, 0x0, 0x2, 0x0, 0xd, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xbc58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x635, 0x0, 0x9c1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x400, 0x0, 0xd47a, 0x0, 0x0, 0xe229, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x3f, 0x0, 0x6d, 0x6, 0x145], [0x0, 0x0, 0x0, 0xb11e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 07:15:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) 07:16:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r6) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x6000, 0x0, 0x3f, 0x2, 0x5}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:00 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 07:16:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x3, 0x81]) semctl$GETZCNT(0x0, 0x4, 0xf, &(0x7f0000000280)=""/163) 07:16:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) [ 350.390756] validate_nla: 5 callbacks suppressed [ 350.390775] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 350.403572] __nla_parse: 5 callbacks suppressed [ 350.403591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000b0"], 0x1) [ 350.494743] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 350.504299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {0x77359400}, 0xfffffffffffffeff, 0x2}) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) dup2(r2, r1) 07:16:00 executing program 4: pipe(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0xa040) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r3, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/33) epoll_create1(0x0) 07:16:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54fab1f1d198120eefef0fc82d2feac136886bf5964f40064a1d9cd17ed108552d16e15712", 0x70}], 0x1, 0x0, 0xfffffff5}, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xe, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10402) 07:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:01 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r6) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 07:16:01 executing program 4: clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) 07:16:01 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80, &(0x7f0000000100)=0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) r1 = socket$inet(0x10, 0x805, 0x1000001) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 351.305594] ebt_among: dst integrity fail: 37d [ 351.346316] ebt_among: dst integrity fail: 37d 07:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x28) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 07:16:01 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) 07:16:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000004000)}, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8000000000) socket$inet_udp(0x2, 0x2, 0x0) [ 351.669250] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 351.677072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 351.812460] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 351.820228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r6) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:02 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x101001) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x2}, 0x1) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[], 0x0) 07:16:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = getpgrp(0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r4 = geteuid() setuid(r4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffd31) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfce4, 0x57, 0x0, 0x0) 07:16:02 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10080, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000000c0)={0x3000, 0x5000, 0x800, 0x200, 0xb9af}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x2000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[], 0x0) 07:16:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x1}}, 0x18) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:02 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x200) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0x1) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 352.534151] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 352.541968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x1) sendfile(r0, r1, 0x0, 0x1) 07:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[], 0x0) 07:16:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r6) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x82c40, 0x80) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000240)=""/239, &(0x7f0000000100)=0xef) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000380)={r3}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x185902, 0x0) 07:16:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1) 07:16:03 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r3) dup2(r1, r0) 07:16:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1) [ 353.264907] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 353.272731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.326522] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 353.334281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:03 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4, 0x640040) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) io_setup(0x200000004, &(0x7f0000000000)=0x0) getrandom(&(0x7f0000000040)=""/2, 0x2, 0x1) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r4 = dup2(r1, r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x80000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000100)=0x7f, &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f00000000c0)) 07:16:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)='lo(vmnet0*\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffe) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000240)=0x2) tkill(r2, 0x9) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x245, &(0x7f0000000740)=[{&(0x7f0000000140)="814fb7caae44110dceaba17fa5fbb20cdbed469a18c6b1d431e0d210ab30e23de988db45c25037a79d6b2c4440bdd1de7119e5f7b5f42f144d1f5ff761992e0d4e4459a4e363d1477f30f83d74bd8791e87477b49caae4d26e8cf9091d6be5c51785b7e77a3defd8056fb91eef3bed21102c0a784ba8e959b3579d65b7791d", 0x7f}, {&(0x7f00000007c0)="a1ab6c8f36f4bdd05ed0c300d01bb2aa658836fa5afc42d30751df1a8386075d1f24033d24a6ed6722451a5de21cedec344cb21c60cde23d13848c0ddae1fdfc400f892633fe52b4ee8fd14f77e2e78bd9ae7211d34a54b2cae489acebf4e0d9d3648b16b12718daee1c", 0x6a}, {&(0x7f0000000980)="cc0af79e90f2fc9f6a75741213c5ff87c46417bcbf63531d279c337e7a37ca901b90b274a839af905c4026f43d34c42ed7177824bbcbe75afd723b2be3979693a60f0e01eeea932d6946152f7948dfd7045ed06b8264e225ee4d8338bb60a6396731f17b730b80aa6c460016a36fceec66e6677e8c8f3b1a4c0839f4e57fe7c9f19ce9a8f4a20d8794ab477db8b686199dd2a4302b1098156e5ecbbf78c30ff5f42cc2574ded51a5baf1bc5ed44fc76a1e3a3df0628edac2e25c596e9d09b98f72cb", 0xc2}, {&(0x7f00000003c0)="cc2e6eedd192a3da34edce32da7b2d25985160f1398e86a7b686849b494dd6890ba7af70192403892a865023", 0x2c}, {&(0x7f0000000400)="8bb5ef3c6cee3fcf25940a01f5fe1688c4baa67f714e63435a2db244a0116799f2c390ee1b477096295757bc7dbb56041174909c7ce8152377dfef03600b04f5766357c5403770f307d9e6cde5e1b74a31056e95b030d6bb6e76462806f61f581df86d5febf4937c21da711303a817808e8d7cbba692aab734716825bbb6e8bb29b71c8d7817e780bb9e21dac8542d029753400f4b2cda4a9f156124b279772f6a44d9b42500d88cbe7687648bb6b89be51f3fac638ebdc22112f11d443986673ab1be9925eae9fad392d7585292b2f28d0c73ac306f56628c08ef7fa6f7824db36abb06735c8bb09316220ede5ee4f379", 0xf1}, {&(0x7f0000000500)="1349d6f33d20d4928806ebf94318419c6c4078f5c789faa103cd8bb927850fec7f40f590ae40189008531d3b8b02df4d6dd971a95eb710ce318c45b44c0e235dd1595bf522373139b979fb668e37a78eee30d6a4f4c756d1ebebe4b2688737a219f201547db3c5dbadbeb51bd547b796ae8b1ff2ead8391333fd94b04b1a97d8d46006a741206135781a64d6e3e2aba458d91024efff0183b66d2a91f5d94878ce9f0c25b480cdf8f240", 0xaa}, {&(0x7f0000000840)="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", 0x117}, {&(0x7f00000006c0)="c728e512cf79209c1cd9259b978674db08b32045f630ff99dcdef0cf1f754a737f278c6dfc8803de02628ebb63a1f44c9f88b03e9313ff9b4eb3daa98baaee3c145e6f5842c635285eaffe5319985e885d5d388fb6502b45b15033d9dbb0c87c84ebc0a49dfbea8bee060f37f1deb28f48d443c7a6bc2c8a7c47916c", 0x7c}], 0x8}, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$VT_WAITACTIVE(r0, 0x5607) 07:16:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1) 07:16:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf6) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) dup2(r1, r0) 07:16:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 353.938590] input: syz0 as /devices/virtual/input/input11 07:16:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="13"]}) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b0000000500"], 0x1) 07:16:04 executing program 1: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xc5) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) dup2(r2, r1) 07:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 354.099903] input: syz0 as /devices/virtual/input/input12 [ 354.235258] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 354.243135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:04 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffff8, &(0x7f00000000c0)=0x5}) dup2(r0, r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x80010, r3, 0x0) 07:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b0000000500"], 0x1) 07:16:04 executing program 4: pipe(0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") read(r1, &(0x7f0000000200)=""/250, 0xfa) 07:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000003c0)=0x20000000000000) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x10000) openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000180)={0x4, 0x0, 0xfffffffffffffff8, 0x14, &(0x7f0000000140)=""/20, 0x64, &(0x7f0000000240)=""/100, 0xda, &(0x7f00000002c0)=""/218}) [ 354.628246] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 354.636156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b0000000500"], 0x1) 07:16:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:05 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000"], 0x1) 07:16:05 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x800) fcntl$notify(r0, 0x402, 0x30) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 355.195552] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 355.203346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:05 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2000100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000008, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) chdir(&(0x7f0000000000)='./file0\x00') r3 = dup2(r1, r0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r4, @ANYBLOB="00052cbd7000fcdbdf25020000000c000400000000000000000008000100000000001c00070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c00040001800000000000000c00020002000000000000005400070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="fbff0b00", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000800ff010000000000000c00060003000000000000000c0008000200000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040010) 07:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000"], 0x1) 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8184889, 0x400000, 0x36}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x4, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x7001, 0x0) 07:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000"], 0x1) 07:16:05 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000100)={0x2, 0xffffffffffffff9c}) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000240)={0x8, "dbc91dd18ee23aa1c59a01a3c993654d5d62907ad0e7abda8aadc11a08b0eaf4", 0x2, 0x1, 0x782d31bc, 0x10, 0x4}) execveat(r3, &(0x7f0000000340)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000380)='lblcr\x00', &(0x7f00000003c0)='lblcr\x00', &(0x7f0000000400)='vboxnet0\x00'], &(0x7f0000000500)=[&(0x7f0000000480)='lblcr\x00', &(0x7f00000004c0)='lblcr\x00'], 0x1d00) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, 0x9, 0x3, 0x3, 0x100, 0x7ff, 0x200, r4}) io_destroy(r2) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000002c0)={{0x3c, @local, 0x4e20, 0x3, 'lblcr\x00', 0x8, 0x5, 0x75}, {@empty, 0x4e24, 0x0, 0x2, 0xd2, 0x7f}}, 0x44) [ 355.666360] validate_nla: 1 callbacks suppressed [ 355.666379] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 355.679069] __nla_parse: 1 callbacks suppressed [ 355.679087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.808173] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 355.815944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:06 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r1}, {r1}], 0x2, 0xee8) 07:16:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b00600"], 0x1) 07:16:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'lo\x00', 0x567d}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:06 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80000000, &(0x7f0000000000)=0x0) r3 = dup(r1) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000005, 0x6, r1, 0x0, 0xfffffffffffffe51, 0x0, 0x0, 0x0, r3}]) dup2(r1, r0) [ 356.177602] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 356.185660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.250876] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 356.258870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:06 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x9a, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0, 0x82, 0x0, 0x0, 0x40000000800}]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair(0xa, 0x5, 0x50b, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x2, 0x2, {0xa, 0x4e20, 0x3, @loopback, 0x8}}}, 0x3a) mkdir(&(0x7f0000000200)='./file0\x00', 0x1e) r4 = dup2(r1, r0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)={0x221, 0x2000000003}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)=0x5fc, 0x4) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000001c0)={0x3000, 0x4000, 0x3, 0x3}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000000)=0xb, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x5, "b4f5f36eea"}, &(0x7f00000002c0)=0xd) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r5, 0xb70}, &(0x7f0000000340)=0x8) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b00600"], 0x1) 07:16:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xfb2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="00000700862cffc9fdb82ea6c5c616000000"], &(0x7f0000000140)=0x16) socket$inet(0x2, 0x4, 0x1) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:06 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 356.610958] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 356.618818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.762787] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 356.770563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:07 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b00600"], 0x1) 07:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:07 executing program 1: r0 = socket(0x1, 0x80000, 0x5) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="05fcaf407fb1388e48c08b8551a8eed00e91e7399b3508adcc7c27af0f7a95b5fcb3ced86764e3c3582e38bbed3581f2105cb3a8261beb9b11cda404e82210ff6ae81829b06c871feddf74a7e99afd89fffd69aaf2fa2855dd23c6214dc29a498536ff4196db11c546cbb1dc0fbb9d240425583a176085274cb86a4dedbdb19063c20ae12a9b012ef5e7498ca078478dac432dff26ae143a9c91a0383f84e80ee4da00d1b47fe962ccaa24e2425aba927f5ac5", 0xb3}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0xb, 0x1fff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0xff, 0xff}}, 0x30) sendmsg(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff8f, &(0x7f0000000040)}, 0x0) 07:16:07 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) signalfd4(r0, &(0x7f0000000040)={0x6}, 0x8, 0x800) dup2(r1, r0) 07:16:07 executing program 4: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 07:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000"], 0x1) 07:16:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x234, 0x80000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 07:16:07 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) prctl$PR_GET_DUMPABLE(0x3) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e000000080000000206ad0099517d037dde877ad95e3c3a48ce19fa64b87f2b4c5d0f41e9f1c2b62e03b9db16d49a459f14d6b3476b6c8203574d2e14ded9d2d42f57f9f52d92d072e26d9bd000789548c0043846e1c78914861f3d757d2584345795f6784efc1eecb8b42cdebaf57385c0d39a11a47d6c702ca0ce1f03a26cd64465de024b2ce1b0f7697ed3d19290fdc400f4d32b76a9540c277026b0b3ed2c8da93b5f9645df4bfda0b83b984cb33398e82e97aa4a7a2f"], 0xb9) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000300)={0x401, {{0xa, 0x4e21, 0x50617516000000, @empty, 0x6}}}, 0x88) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x5, 0x8}) r4 = semget$private(0x0, 0x7, 0x4) semctl$GETVAL(r4, 0x1, 0xc, &(0x7f0000000280)=""/87) dup2(r1, r0) [ 357.516148] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 357.523940] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000"], 0x1) 07:16:08 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = socket$inet(0x10, 0x5, 0x7) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:08 executing program 4: pipe(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x6, 0xa040) mq_timedsend(r1, 0x0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) 07:16:08 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x62600, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f00000000c0)={0x10, 0x0, 0x7}, 0x10) dup2(r1, r0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x6) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000100)) 07:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000"], 0x1) 07:16:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000ac1e010101000000090000007f35e6a8127dea7100000139fe43ac1e0001a71414aaac1414bbe00200010000f3ffac1414aa0085c83250593128db6aa37bd8fd2a479389e339ada31baf0ab8181f8ab5032842328a"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) pipe(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000400)) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x2, 0x0, 0x0, 0x89d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb075, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)}}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/38, 0x26}, {&(0x7f00000006c0)=""/35, 0x23}, {0x0}, {0x0}, {&(0x7f0000000940)=""/75, 0x4b}], 0x5}, 0x7}, {{&(0x7f0000000b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000d40)=""/107, 0x6b}, 0x1000}], 0x3, 0x40000000, &(0x7f0000001380)) preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$void(r3, 0x5451) getgroups(0x0, 0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() getegid() stat(&(0x7f0000000b00)='./file1\x00', 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) lstat(&(0x7f0000004a00)='./file0\x00', 0x0) getgid() fstat(0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f0000005680)) getgroups(0x0, 0x0) sendmmsg$unix(r4, &(0x7f00000057c0)=[{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000047c0)}], 0x1}], 0x1, 0x20004000) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), 0xc) clock_settime(0x7, &(0x7f0000000000)={0x77359400}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x2, 0x2}, {0x357, 0x81, 0x5ed3, 0x1}, {0x5, 0x0, 0x7, 0xffff}]}) 07:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b00600"], 0x1) 07:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:08 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x8) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x3000, 0x54000400, &(0x7f0000ffa000/0x3000)=nil) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:08 executing program 1: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmdt(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x3, 0x0, &(0x7f00000000c0)={r2, r3+30000000}, &(0x7f0000000100)) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 358.493469] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 358.501212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b00600"], 0x1) [ 358.996625] audit: type=1326 audit(1551597368.954:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12996 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 07:16:09 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) close(r5) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b00600"], 0x1) 07:16:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) gettid() sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 359.113519] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 359.121139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:09 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_setup(0x1, &(0x7f0000000040)) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 359.178792] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 359.186543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000"], 0x1) 07:16:09 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"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"}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x80000000006) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0xfff}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 07:16:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x4002) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xa4d}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_role={'obj_role'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth1ppp1-bdev\'trusted,\''}}]}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x30, 0x4, 0x0, {0x6, 0x464, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000"], 0x1) 07:16:09 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r0, r1) 07:16:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x30) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="6e61740000009f4444624ee700000000000000000000000000000000000000000000000000001b000000050000008007000000000000c005000000000000e0010000e0010000b0060000b0060000b0060000b0060000"], 0x1) 07:16:10 executing program 0: socket$netlink(0x10, 0x3, 0x1f) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:10 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x80000) write$P9_RLINK(r2, &(0x7f0000000240)={0x7, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000100)={{0x3, 0xff}, 'port1\x00', 0x2, 0x20800, 0x6, 0xfffffffffffffffb, 0x5, 0x0, 0x7, 0x0, 0x4, 0x1}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200100) socket$pppoe(0x18, 0x1, 0x0) 07:16:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, 0x0, 0x0) 07:16:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 07:16:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 07:16:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:10 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x401, 0x0) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) rt_sigsuspend(&(0x7f00000001c0)={0x8}, 0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x8, 0x7, 0x5]}, &(0x7f0000000100)=0xa) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001c80)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x80000001, 0x0, "a0f9b25c968b8e2ff1bfe02e63325e545cbf6b3d49966d01bb0d4dd3538bb7307d27ccdabb2a546f843ffaa3d882eab0dc4fa62ab2543d0094b070c2b59dd2f93b1a87f52e8cd0fcc2ee4f080ae86513"}, 0xd8) 07:16:11 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xfffffffffffffffc) 07:16:11 executing program 4: pipe(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000003400)='/dev/vcsa#\x00', 0x6, 0xa040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) 07:16:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x253) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), 0x10) write$apparmor_current(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 07:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x6, 0x1000) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x3, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000380)={0x200, {{0xa, 0x4e22, 0x3f, @loopback, 0x1f}}, {{0xa, 0x4e20, 0xffffffffffffff2a, @mcast1, 0x1}}}, 0x108) r4 = gettid() kcmp(r2, r4, 0x6, r1, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f00000000c0)={0x4}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x8c, r6, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x275}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x8c}}, 0x4000010) 07:16:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 07:16:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f00000000c0)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 07:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:12 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) 07:16:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101, 0x2) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000500)="f5e69ceee2385afefbbb66bfe2133d63ed6fe0bd741b13b4fae9db058986098cf07eaea323e39d8b62dd65d0c4e157e4d39db73648809eb5574a76b913dd0dcf5f3086b1abc3731918afd88818b4672f8c52b126d927a302929f6bfe8f5e6c8fc0e047f5c1c90ec0b4c1f33f10b18e7f71f5db81402bac7bc50746d57fdeea27543ae195ea05fcb83becf603114d388eacfbb3fe5d4c664fdd58209430b71fffeafcb89fe0142a135c80e4434a47b670a150932845f20c53", 0xb8, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 07:16:12 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 362.073578] validate_nla: 1 callbacks suppressed [ 362.073599] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 362.086205] __nla_parse: 1 callbacks suppressed [ 362.086225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x6, 0x4000002) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000140)=0x1c, 0x80800) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000000240)="cc5b088bab85d42faa4d55674d1611e577dca94593d2f7f29ac6201da05e2e65b2b9a2a9379cb53ae1fadf81517d8c920d5cbb57e94312626c055451de5a67a6be685c62fcc2b374375d2668714be37c77e4dc855c8dc6803e75febd3d25918aa898ed5cb5d26e442cfbb07f30fbce30e2dff3a0e5c59bacae85fe8f94752de2152745702c5e8e37dcfa5a2a6fd432d40ee34a677748156c0747a4d1ee8e5e166eb36ed3960dcb197c88b11ebde189765d3ec08a6934d5e6891c561fc9e6c2f6c5b134cf9512a22c4cb138c012b14ae494712b718ac1637883a59132d4e7d008b8bf2604773fdd984a", 0xe9) fsetxattr(r2, &(0x7f0000000180)=@random={'trusted.', 'wlan1em1$\x9b}cpusetvmnet1{mime_type\x00'}, &(0x7f00000000c0)=':[user\x00', 0x2c7, 0x2) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffff, 0x2800) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x5faa8602faeb5af5, &(0x7f0000000100)=[{&(0x7f0000000440)="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", 0x4c}], 0x0, 0x0, 0xffffffb8}, 0x2) 07:16:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0xa}, 0x338) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 07:16:12 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 07:16:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:13 executing program 5: open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40224400000b) truncate(&(0x7f0000000480)='./file0\x00', 0x0) 07:16:13 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x80000001) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:13 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x19, 0x2}], 0xfe3d) ppoll(&(0x7f0000000040)=[{r1, 0x408}, {r0}], 0x2, &(0x7f0000000080), &(0x7f0000000100)={0x100}, 0x8) 07:16:13 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x1, 0x401}, @mss={0x2, 0xc882}, @timestamp, @timestamp, @timestamp, @timestamp], 0x6) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1840000008000000000000000700000018000000060080000000000000ed0000fd700f00fcffffff95000000c76f00000000"], &(0x7f0000000100)='GPL\x00', 0x3, 0x43, &(0x7f00000001c0)=""/67, 0x41100, 0x1, [], r4, 0xff89a2f8fc055879}, 0x48) [ 363.338325] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 363.346238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:13 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) ioctl$TIOCLINUX6(0xffffffffffffff9c, 0x541c, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) tkill(r0, 0x1004000000013) 07:16:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:13 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:13 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfff8000000000000, 0x481) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) dup2(r2, r1) io_setup(0x55c2, &(0x7f0000000040)) [ 363.735257] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 363.743099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:13 executing program 5: socket(0x0, 0x80b, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) dup(r0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 07:16:13 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xa0240, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000640)=0x32) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000200)=0xf4240) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000000c0)=0x2) [ 364.104387] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 364.112309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0xffffffffffffffff) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = dup2(r0, r0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:16:14 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 07:16:14 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r0, r1) 07:16:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001240)={0x0, 0x0, 0x59, 0x1, @buffer={0x0, 0x36, &(0x7f00000000c0)=""/54}, &(0x7f0000000100)="295d27d006b5014ee93aee633a4602744cb2a3342e0a65271be90f314665b6f81f151b0ea143126b14d1807e95c91668e8e647b182bd24eb7f9133fba156c0c6e7ba6a4c6818dfed1ec442217c4b5c0259d0d317adf9a2b9db", &(0x7f0000000240)=""/4096, 0xd3e7, 0x10000, 0x1, &(0x7f0000000180)}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 07:16:14 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc40c1010}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r3, 0x20, 0x70bd2b, 0x10000, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x44}, 0x4) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) dup2(r1, r0) [ 364.736090] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 364.744069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.783581] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 364.791161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000001840)) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000049c0)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000140)=""/72, 0x48}, {&(0x7f0000001240)=""/210, 0xd2}, {&(0x7f0000000000)=""/22, 0x16}], 0x4, &(0x7f0000001380)=""/226, 0xe2}, 0x80000001}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/149, 0x95}], 0x1, &(0x7f0000001600)}, 0xafd2}, {{&(0x7f0000001640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000016c0)=""/62, 0x3e}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/220, 0xdc}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/39, 0x27}, {&(0x7f00000018c0)=""/90, 0x5a}, {&(0x7f0000001940)=""/52, 0x34}], 0x7}, 0x6}, {{&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a80)=""/251, 0xfb}, {&(0x7f0000001b80)=""/74, 0x4a}, {&(0x7f0000001c00)=""/56, 0x38}, {&(0x7f0000001c40)=""/36, 0x24}], 0x4, &(0x7f0000001cc0)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001dc0)=@nl=@proc, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e40)=""/232, 0xe8}, {&(0x7f0000001f40)=""/53, 0x35}, {&(0x7f0000001f80)=""/208, 0xd0}], 0x3, &(0x7f00000020c0)=""/39, 0x27}, 0x7fffffff}, {{&(0x7f0000002100)=@isdn, 0x80, &(0x7f00000034c0)=[{&(0x7f0000002180)=""/27, 0x1b}, {&(0x7f00000021c0)=""/117, 0x75}, {&(0x7f0000002240)=""/101, 0x65}, {&(0x7f00000022c0)=""/50, 0x32}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/50, 0x32}, {&(0x7f0000003340)=""/209, 0xd1}, {&(0x7f0000003440)=""/68, 0x44}], 0x8, &(0x7f0000003540)=""/39, 0x27}, 0xd68}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000003580)=""/216, 0xd8}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/22, 0x16}, {&(0x7f00000046c0)=""/143, 0x8f}, {&(0x7f0000004780)}, {&(0x7f00000047c0)=""/19, 0x13}, {&(0x7f0000004800)=""/218, 0xda}], 0x7, &(0x7f0000004980)}, 0x9}], 0x7, 0x10001, &(0x7f0000004b80)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000001600)={{0x6, 0x4}, 0x40}, 0x5) 07:16:15 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) pipe2(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x192, @local, 0xfffffffffffffffe}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x7f, @loopback, 0xfffffffffffffffb}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @loopback}], 0x78) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a52e) 07:16:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:15 executing program 0: io_setup(0x78, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.stat\x00', 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='/dev/snapshot\x00', 0xffffffffffffff9c}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x4000, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x8) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x20040, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video2\x00', 0x2, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000007c0)='/dev/usbmon#\x00', 0x2, 0x8081) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vfio/vfio\x00', 0x200000, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x400800, 0x0) r11 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/rtc0\x00', 0x210000, 0x0) io_submit(r0, 0x6, &(0x7f0000000a40)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0xf, 0x3, r1, &(0x7f00000003c0)="a93b580fd2e4bf6b96261321478ad24dec5f93fe3e8f7b641acb6771adefdf66779d4a3399276c187afb1802417c2c1a4fbc18a24ec0ee22e5dc431cd14bb50c439840f76968e94813da755f7451ed878305edf95ad8579c64bcfed66c1815c080426985266caa50c7221e7974c56fef3137fa2cabfaa8b1", 0x78, 0x3, 0x0, 0x3, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000540)="354405a737ab108b828a77efa0043b77d5e56a50b7e2bf99d02ba38cb566d2815e9e94d9458ca7e59e8c7bb594be2a31c9d444f2fb6cf2f84229f5166092", 0x3e, 0x0, 0x0, 0x2, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, r5, &(0x7f0000000640)="5cdbfbc7cadaa72fc5ae68e7a326262dd1c9a37b714b202b3b13f0bda4f0dcb4adb3f90d6c9da31bcd24a6ac7503ee825c4a63ed0f2bae20829413ede3dd62d6f68144c6b98357cb4050b3f14894fba1bcf0a6166b73428843f010e988ecf838c8b13c7628b0", 0x66, 0x4, 0x0, 0x1, r6}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x7, r7, &(0x7f0000000780)="701d1132cde3b61b0e5a1140", 0xc, 0xffffffff, 0x0, 0x3, r8}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x0, r9, &(0x7f0000000880)="03244fcbea6286b57b595efc939f83a8a990ffc879f68b29ec7b9ee15b6c24bbedddee188d045734a2198732498f7fc145f4bf1bb4ba7c5263d7552049f0b82b764a2db8b1f0d658cb228daf2651d109ac829aceb7afe8b7e38a1c09673d1b65cc84e47d728f40d69fef0c300621b8fe52e673ed837866dfc79cda", 0x7b, 0xb7be, 0x0, 0x2, r10}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x3, 0x9, r11, &(0x7f0000000980)="73e4887661575113047b65727adc560b2fb211", 0x13, 0xce2, 0x0, 0x1, r12}]) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) prctl$PR_SET_FPEMU(0xa, 0x1) r17 = semget(0x2, 0x4, 0x20) semctl$IPC_STAT(r17, 0x0, 0x2, &(0x7f00000002c0)=""/138) io_submit(r15, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r14, 0x0}]) dup2(r14, r13) [ 365.073745] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 365.081461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:15 executing program 5: syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 07:16:15 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'stack ', '=&useruser\x00'}, 0x9) 07:16:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 365.483631] tls_set_device_offload_rx: netdev lo with no TLS offload 07:16:15 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)) r3 = dup2(r1, r0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000000c0)="640d0fb21b1cb2b59582f74df296b61e90ca0a1587490056c3099cec3477c4706cc8e95b07e2578f8c624e391b2673640b34c06ef223d58d6bf8a74665cc8f1cc87b2c1a0c693f1408284fece8807581873cdbf1f7b19aadf0d556b8f1ffc176db21a02d0f15891b18491332a298fa") setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000040)=0x3, 0x8) [ 365.709597] audit: type=1400 audit(1551597375.754:34): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="=&u" pid=13303 comm="syz-executor.4" 07:16:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17a) 07:16:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 365.840154] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 365.848181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:16 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x8100, 0xd) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x38e8) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x210000) getdents64(r1, &(0x7f00000000c0)=""/49, 0x31) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:16 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@timestamp], 0x1) r4 = dup2(r1, r0) ioctl$int_out(r1, 0x2, &(0x7f0000000240)) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f00000001c0)={0x1000, r5}) 07:16:16 executing program 5: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x10000000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) open(&(0x7f0000009400)='./file0/bus\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:16:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 366.259310] binder: 13331:13336 transaction failed 29189/-22, size 0-0 line 2896 [ 366.281136] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 366.289032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:16 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000040), 0xfffffffffffffeab, 0x5}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) dup2(r0, r0) dup(0xffffffffffffffff) [ 366.389937] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 366.397760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:16 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000d900848303000600000000000000e900d9ea2a490c1bf7d9fb2fc9f75c3813479ffd9fb800d46e826b53f80f437468ca2c04598417"], 0x37) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:16 executing program 5: r0 = epoll_create(0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) dup3(r0, r1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) epoll_wait(r1, 0x0, 0x0, 0x0) 07:16:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) waitid(0x2, r1, &(0x7f00000000c0), 0x40000009, &(0x7f0000000240)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) bind(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x25}, 0xfffffffffffffeff}}, 0x80) 07:16:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:16 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000000393d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ftruncate(r0, 0x0) 07:16:16 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000000c0), 0x4) dup2(r1, r0) [ 366.792391] binder: 13358:13359 transaction failed 29189/-22, size 0-0 line 2896 07:16:17 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x7, 0xfffffffffffffffd) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 367.165099] binder: 13377:13379 transaction failed 29189/-22, size 0-0 line 2896 07:16:17 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) io_setup(0x200000004, &(0x7f0000000000)=0x0) socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) io_submit(r2, 0x1d10c6cae92da9e9, &(0x7f0000000080)) dup2(r1, r0) 07:16:17 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000000c0)=""/24) [ 367.469989] binder: 13391:13392 transaction failed 29189/-22, size 0-0 line 2896 07:16:17 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 367.607815] validate_nla: 2 callbacks suppressed [ 367.607834] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 367.620658] __nla_parse: 2 callbacks suppressed [ 367.620677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:17 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) dup2(r1, r0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x2) io_submit(r2, 0x0, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000007, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) dup2(r1, r0) [ 367.817957] binder: 13406:13411 transaction failed 29189/-22, size 0-0 line 2896 [ 367.875024] binder: 13406:13416 got reply transaction with no transaction stack [ 367.882668] binder: 13406:13416 transaction failed 29201/-71, size 0-0 line 2801 [ 367.932589] binder: undelivered TRANSACTION_ERROR: 29189 07:16:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x401, 0x9}, 0x2c) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0xa}, 0x338) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r2, 0x5ce, 0x18}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000000300)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000080)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 07:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:16:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:18 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = dup2(r1, r0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) [ 368.104485] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 368.112316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.129283] binder: 13421:13425 transaction failed 29189/-22, size 0-0 line 2896 [ 368.174895] binder: 13421:13425 got reply transaction with no transaction stack [ 368.182643] binder: 13421:13425 transaction failed 29201/-71, size 0-0 line 2801 07:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 368.228682] binder: undelivered TRANSACTION_ERROR: 29189 07:16:18 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r1, &(0x7f00000003c0)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400, 0x0) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x8c00, 0x2) clock_gettime(0x0, &(0x7f0000000280)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r5 = socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x2, 0x8) sendmsg(r5, &(0x7f0000000080)={0x0, 0xfffffffffffffe72, &(0x7f0000000040)=[{&(0x7f0000000480)="2400f6adc6b0437bbc13eea6618e0000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba8875aa1c0900000000000012000000000000efe852deebccaeca48cad78043068128c579898e023dbf21969fc11850662d7f50c5d82cf395a6b70259477ca72f33604b402f", 0x7e}], 0x1}, 0x20000000) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000240)={0xfffffff, 0x10001, 0xfffffffffffffffd, [], &(0x7f0000000200)={0x9d0b6e, 0x8, [], @p_u16=&(0x7f00000001c0)=0x100000000}}) 07:16:18 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:18 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x2) io_setup(0x200000004, &(0x7f0000000000)=0x0) r3 = fcntl$getown(r0, 0x9) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10000, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x20, 0x8, 0x9, 0x0, 0x3180000000000000, 0x8000, 0xa, 0x35, 0x4, 0xfffffffffffffffa, 0x2, 0x7fffffff, 0x1, 0x0, 0x3f, 0x6, 0xaf, 0x10000, 0x4ea2, 0x7, 0x6, 0x0, 0x6, 0x9, 0x2, 0xa2, 0x9, 0xe44d94d, 0xffffffffffffffff, 0x3f, 0x7fffffff, 0x7, 0xb7c1, 0x4, 0x6, 0x0, 0x7f, 0x7, @perf_config_ext={0x9, 0x1}, 0x600, 0x2, 0x4, 0x1, 0x7fff, 0xd0f, 0x7}, r3, 0xffffffffffffffff, r4, 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x4) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 368.693795] binder: 13447:13450 transaction failed 29189/-22, size 0-0 line 2896 [ 368.743708] input: syz0 as /devices/virtual/input/input13 [ 368.759021] binder: 13447:13450 got reply transaction with no transaction stack [ 368.766705] binder: 13447:13450 transaction failed 29201/-71, size 0-0 line 2801 [ 368.851872] binder: undelivered TRANSACTION_ERROR: 29189 [ 368.862102] input: syz0 as /devices/virtual/input/input14 07:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x101000) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x50, 0x2, 0x4}, 0x7}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r2 = socket$inet(0x10, 0x2, 0x100) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:19 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x200000004, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x189a01, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000000c0)=[0x0, 0xbe]) dup2(r1, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) 07:16:19 executing program 5: [ 369.206770] binder: 13471:13472 got reply transaction with no transaction stack 07:16:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x1, 0x0) clock_settime(0x7, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400040, 0x5) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) 07:16:19 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:19 executing program 5: 07:16:19 executing program 0: 07:16:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 369.710774] binder: 13491:13492 got reply transaction with no transaction stack [ 369.800423] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 369.808264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:19 executing program 5: 07:16:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:19 executing program 0: 07:16:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 369.906817] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 369.914725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x400000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f, 0x8001, 0x0, 0x40, 0x8, r1, 0x401}, 0x2c) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000100)='pagemap\x00') r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 370.081529] binder: 13511:13513 got reply transaction with no transaction stack 07:16:20 executing program 0: 07:16:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:20 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:20 executing program 5: 07:16:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x81) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:20 executing program 0: 07:16:20 executing program 5: 07:16:20 executing program 0: 07:16:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 07:16:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:21 executing program 0: 07:16:21 executing program 5: [ 371.042418] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 371.050145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.177821] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 371.185642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:21 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:21 executing program 0: 07:16:21 executing program 5: 07:16:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x40000, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2, 0x13, 0x1, 0x3, 0xb, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d2, 0xff, 0x80000000, 0x12, 0x4, 0x80000000}, @sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0x1c}, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x7, 0x10, 0x10}, @sadb_x_sa2={0x2, 0x13, 0x1000, 0x0, 0x0, 0x70bd25}]}, 0x58}}, 0x8000) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000240)=r3, 0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x17, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x84) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:21 executing program 0: [ 371.606247] binder_transaction: 5 callbacks suppressed [ 371.606284] binder: 13564:13565 transaction failed 29189/-22, size 0-0 line 2896 [ 371.634919] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 371.642759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:21 executing program 5: [ 371.705412] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 371.713220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:22 executing program 0: [ 371.941360] binder: 13580:13581 transaction failed 29189/-22, size 0-0 line 2896 [ 372.101212] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 372.109053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.194707] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 372.202514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:22 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:22 executing program 5: 07:16:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:22 executing program 0: 07:16:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="4783235f3770ca200bbb6e2b9f5b8894ec16b4e22226f052a9251fac187fdcc664414835562ab143e92c2d7b4c6fd5c720e7a7ad470e7bde8e21d9923e399f98e62a5f50e7dd224cd36dfc80418d56ea2ae3f70b7f290dbb75728e6728340523168bebea9548c698a024a62defeed27382bdd02769ba1990d0d4f9b7f2a92e4ee09836c32059f13e17162c24d9483bd2a9cb98e4e46c2f2c650e4f01cd313819fa9ca68c97e4570d62d43667bec534cc856efc", 0xb3}], 0x1, &(0x7f0000000240)="f1e349736005c71aef2933d3845505c5d878eaf481f2075f1d510bf7b201f4f47bb1b4756d05775766e44df4b14b61fa55e5912005099ec16fa40332f0ee1d6790c5dd141d243178998380d65ce77d624d3937a69f376934a27cec5f48d83562516c9dfac80d8add0585ec70c7f39e5ce9274f530972ab90920229adf9aad01139eeaf7547c057a6d5e055a061a4f0748c5736285b8078ee16c1fc598c596c9b191d30117ded73a35d3d008d3d10b550ed4439e4c83d7d1ca59257aa35955731233665671ac3bf72a02251ab", 0xcc, 0x4}, 0x20000000) [ 372.551260] binder: 13596:13600 transaction failed 29189/-22, size 0-0 line 2896 07:16:22 executing program 0: 07:16:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:22 executing program 5: 07:16:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@remote, @empty, @multicast2}, &(0x7f0000000140)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) [ 372.833056] binder: 13613:13614 transaction failed 29189/-22, size 0-0 line 2896 [ 372.921428] validate_nla: 2 callbacks suppressed [ 372.921450] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 372.934273] __nla_parse: 2 callbacks suppressed [ 372.934292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:23 executing program 5: [ 372.985169] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 372.993009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:23 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:23 executing program 0: 07:16:23 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:23 executing program 5: 07:16:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffca6, &(0x7f0000000040), 0x1, 0x0, 0x34c}, 0x40000) fstat(r1, &(0x7f00000001c0)) r2 = msgget(0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x1, 0x0) pipe2(&(0x7f0000000580), 0x80000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f0000000040)={0x8001007, 0xd630, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memx\xd1\x00\x00\x00\x00ap.zurrent\x00$\x97\xcaA`\xe2\xea\xa1\x9b\'\xa9\x18\xabB\x9b+\x83\x8b\xfc[E\v\x8fc\xac\xa5\x1e\xdd\xfa\xcer\x04\xce x\x12\xb3\xc8Gp\xacFx\x05\x12\xd5\x18=\xc4\x1dt\xf0\xca\xfe\"\x81\xca\x14M*&\x15\x16\xac\x11\x89`\xb0%\xf05\xd3I0x0) r10 = getpgid(0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x9, r3, r4, r5, r6, 0x100, 0x5}, 0x2, 0x0, 0xfff, 0x0, 0x7fff, 0xffffffff, r9, r10}) 07:16:23 executing program 0: [ 373.585926] binder: 13640:13642 transaction failed 29189/-22, size 0-0 line 2896 07:16:23 executing program 5: 07:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r2, 0x2}) r3 = socket$inet(0x10, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:16:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:23 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 373.886534] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 373.894441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:24 executing program 0: [ 373.967892] binder: 13659:13660 transaction failed 29189/-22, size 0-0 line 2896 [ 373.972250] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 373.983432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.010412] binder: undelivered TRANSACTION_ERROR: 29189 07:16:24 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:24 executing program 5: 07:16:24 executing program 0: 07:16:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) pipe2(&(0x7f0000001340)={0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000001380)={0x5, 0x2, 'client1\x00', 0x0, "8305d1df74cbbc58", "5e463a1d43b2dd7315f59a841d7defeb261390da5ae3381214fb26d33e2e8f7f", 0x9, 0xffffffff}) ioctl(r0, 0x1, &(0x7f0000000240)="cb25fd011b0c5c5176e19c4978d6d01e8043e5caa8af9b3587efdbd2f8fedbcd88525fb6595c2f175398ab0320b5cf0a2415a47fcc33d74b74e0f9bd8f46188b9ace96982ac91cbf4173b071eee085007e201271051d1419ddb49c41b05231e06403e756d882f57fe026f79d5f627b7eefd5ba70122a9cfa371ad80460a401790f864083a0f37a48f2e4a1fc49f3311f542122d8ee65d9b2492c8445a97fe6ad71d757ba96b07183a533f17c2c3c690ecf2a256977f213ce4c6adf8283b88abdffd17048a32d3449763fa780cee1d1dea445c81958a3a7d49672ff8373f48a01ec5ef55880449b3f42068855b4b10c81fcb543c4e23aa899f16be8a7e63bc77adce9cfc37651dd1037ef77db1d4938b71385f9ab593e6b02011476787f8605d5e0d39f1ac4df5052015bf58e5313237297c9b241a1fbf856c06b44ee9e4b395b07805bb00e2fe07d6a52dac73093153803ad815ee09b766237478685892ba5a3746eeb109486e8286607dbb1575c64bb411429d88baccb32ea154d62fb67c8f2a4762299b0a196b88c3f6b85c7f89c18ee49922a4bca784e84505dd854ffb45ab7f8ab3baf32015cba6638240a7a3fbb5694d084ef5d10e67dea0246e769f2e69c4b0fde40c5b2feff96d14dda2c913704a966457f759fb5d23f045222d8113f468c6df3bc3b066e594eb5f336f530c8744b65a9a57742f9a56281ec48baf1c2b4837dd2d7a88cff138df259175fbab10e978c9cb125adcd54d60ace14755af6b52debae170053c368527e1edbcf11b8a345ca8071ba32eef4527e0b42df8a9f63599cec800589c29735571d7117c42a92719e82c1122c1cb8d0d885e20bdee05d00ae9d6b3cecec44d491fe5b594a25e65a3893bf2fbc701742dad3b03329ec0da0cb8335bbc31eca95186d17ca71ed0849f6eecd88ec0b9885fdfacbdf8336e784e2bcf46789bac135c14cb8da00327ac96ab158c34cde1156a8e8763c5ba4bf3deba907e4dcf00d748762a963e7e1bb56bc2109ddbfea19d79a32f2dba6a0bd442d0739f9bd9299743c4e4554f8656169645b5896ee4f9bde935f731da3a29fcb06fb5917fbe82d96dfae29b1c8c0ecd9edf5c4eb77d969f20f7512a21db9837fdf2fcae66f230dfb57d8afe653fe3c7e464351bed4ea3568d6f21365d0fd17999e4bc50cfa74f47ca833bd4f608654a71d7f27289e7b2e80dc3e593891a013623515d49f23640c2facf6ce1ac2f16557ab07dcd63fee01ba4c1085612f2bf98574fd731082becc0dd02de7d4a5c1b6c0e26c7e2d12848a0e84b7b95125786e63f9041ead05565d734d2d8de01886e468e3c2586acac10148bb4b785e7d75a165dafe3841ecb2e6ec07ff44daf79cb9e9167655d317c7055bd682ca72558b58ddf06dc2a0954c29845c622b8ef495ea506e78d2b14841e3f74c914efaaeb05e0da4138e5af2a8b6d3029dd9b3d9f9377050f55969fe79d230dcc6171b98640cfbb82eba77e9766f3b40eaa2a3d92263eac45ea4699b4163114d7ab1c1269a8aa971037f572c2e38ea5b0de7432e44497c4244c307069fd77669f0eeaf11140ad279f428b327b20820daf39e14eaa0379ffee63a826d773b16fdc06b2910781f5006c3083099a84180d827e09619d371c406e5b7a6fe76104a19130c7173091a53ad637108f0aabae22cf5ce7e7bb8ea0de6ba174acabe2736f830386bc1768792064fff44570e96924717a5c28463cfdaf9992ef4b203f4c1c0b8336ec7053c856c4b3219f2e15c1ec9ee4d3b5f5dd44eccbdf6aeab2ed2277e2742afc5db1acc0d62e05b6c0a77a443056b4f2d2979c9bffdd7da3904fe5ebc79d935589837221a57da36590ced59928529fffd53bbc81dc20b7a61034d096e33c54944976690f1fd5861fb35b6a06093cea9278703ee05c99a6da7c80ccb4acf2a8ae5ce104f789c5bbff03336b62492a2b670feedf8c73edf9f8d91a51796ec96bbcd6e1f17cfc8cda9a67a7392efada7bf274df665945781dc1acf101772eb8db094306c0f0fcbf2b21bf3f3b97ed6636df8c8b037d2d48b10831e2b9620862e601e8f1b1f22bb5a3bafd6edd32dc74afa5d26ce339ae2253f3358c9e2a3cc78d5ee7de944d76daab0b27e11c5eea78cd82f7dc61ff1eb78449d7cf0e1d6833f72b4cec1ce53ea6afb0509a220540c085a35a944fd8e65cdaa1d6e5232f0bc64e9c4cf8f54c7f73ec48d1ff0065e0154d1d112814d996f2af1fd5f67c4db5df77f8b5631ab36df62a1c68b88a96b99c2bade2ee8d508c3afa0a3de2c0331ae8e7c598595a70294238d165d9b0f69248303841c3f6044d1055938c264137d3cae3a1b7cfaa62782b5c915fccde601399070dd3058e475743268eb098bc00da06ecd5ab2f7676914afae0b53ba6c24592fbcf5ddadaf53d2d3f951f2695ca96c857481039b292cfa88b3c38c3f058abe9a1801562e1a065c3dc7b2eaedeb9499f15b727c77d4f6a212bfe774d9a10a846292a95f42ef298f13a827c3c92ad9fb1900e249d0738263f468ef575e1dd7a401bb2b9edba7886b3535ba2c409b508d78c9d0bd3c4a4d8eaa24b9b3019949967fe84d94a988eef6ebf1c882e1b0bf916f1cd60e97ee99cb881dd35a7e30b2299957dd60a5fd682c8e0ed099b206d1ad488896f8fbf538e91f1caa1a8370089dfdbba5d34f54a4da6f5c9114bb58894259db9bbc3f59b81f085f65251cf699a63bab8ed645176833fc17cd62053c1ac782d50844c04ae2ced62e9da1a9ec53db4a95555da1fc3103815676181e043c4ee4158a062c254bae91c32d87a88def4c23f5736ffc62670c99154568a4d6f120796786206dfee2d306e341257cdc983b5918a869e20c2c787f2d8ff88c4b8d9835f7c3156e51ba1c412e9b1a7c48013c6911c99281a3470e7377871aee7fa305051f4a46befe63e2a6e40ba7006d629a87d6f09ff0d62d72cddd7d8296a465c26c6d6637d881f698a69e6fd948d0584b699e999d2d88d91110269ac43b54b3f29b4d269e2ef8e7d328931772b90713da087e31daf68a5a06933d8afc4d742d6d87c28a3427174be39efd7c811b1a59de142aee1d0ad8c8e31105bfcdeaf8549126c601bf827bf7cbd5c3a3550c71d6dc816104f01ac90e926e7a0dcaa4db9be258a31bea04a491549097b412288828bf526932c96671f65108ca85919b25ca9d863e726d1523e51dd6ae11134fa50f82915798df05e373153cf1edcce6897d0708b3cb9fd04c20db268a804964b1a4bd542ad470c5c1248e159320057726b586b0ea1464bcae9dcfc13604c61f793d3d1d06767960c55ba0a959cef993950753f6fa526873e6794032b4525624a129c85515cca82601100941cd61390321cb714c4be86a10b0eccd7aff7ef8e112f9b5adc7ec0146b6631d08e2bf580d09948ca4d93b6e254318042a4df18b96970bac55d45634bd150d37d4667f5e32daabc8faea39850ca3a35100e45f3efe9c21ede80326a6bdeba785d9a55c555cdd1f1e64175affe553b22dae1995913bad78989dfe776a3fa87f01b122ac6f6ab1ca829bee2571221f91feb06eefa28834cc05481515b7857e56e135a311174f696d9257999c5929e7b14943da9397b93a65c79c5d106c9c0150a2329da29f4ea00089d2df3001961070b651421bc8936672d87c245910c724ba37e4079fa89d1199b7a5a427e37843986184ea7f4bd62cd0606c9e6435749f5ef86dc1acdfa1b23a5ec0192a3afae11d5237dce8de81055d348215de690e58be604501196d788518ffd5f80eab00a9990a01148ac0c570a41c6294782c4553b6e5e2a8d08830fc597719bb0b2eb5b3aeb3d54440c72e8a2615679488670ee5b5b3789aa89b93b28ebd3a0fa1549fa5bed018f118165d6fb7279d96f251893f59466b3816e205681aff5b28339e818b8c1dfe2ea3c88ac490dfac890b3049eb02a204703bd99adcc5f2cc4ad498337c4a2ba5d8f81d882545eff45b89b623377920c351a43773541cbd6ab74815112e56e039e6afcb27765f52f205a897738c617880d7d3b6ee5d03f917ef926f34ac4190e6f61bee4dac932b0e3e832cc7eb59d45372b765d55333d913373e3482957b8583ee0b119046708f88948af0fc1e6f33e558e25f04378b0e1f97799a17ab28809649c838e6b5c236054b716f705b4a4363cf0e1d55ccc49a17b5fdeb13be93e99a35fff52959c5af8ce5643230c6bdef81367d44e9f9fc72614ffe9917fab330b2f7938aae8d673c842710e70b03c2c7b2d84a261ff1fc5b01d9041795a14483945cc3ac79101570d4b15df0b48ec260847e8cd6a3358c8ac9e60f18d4ed3d038764af3976bbc9aef5f2f19283db0124d1022d54fba844a9074f5a6e09d565273959e2e0e5ebedbabce12187bd902f0803e6561a7cf2f8fb401877cbb7048b12e770795beaba624c0e2da717ee8b8e7633f70d6a57bb3feac4ab97ad1478349dafe60a70a03a1acf3724a4db36d237ae22268d59b290cf436eb99620006dd5c175002175c5770f083279a840bfd2e30d8736f16549806c68da2d2fe9b309bcce2ee21ae449262d30397beb718b72b701ab4714a1a764b785c8b7205e144e18f5cb6a15ff49462e7e883fb90cf1d55af832cc640b0fc78c3c3593d21191a40dc3dc3c980f96c40d5ef07905496a4b87272c64e4f4a8d3882e2be0e013a4624297a4c446ba60c94af41e524d1dfd89a1b69d300042eb057804bd9747913742ab1916ea188ac4b2cfe240f9a0e4ae621cd0604f3be849ffeb48e2ef80a21249ad2d37a6afe0de0dd1a5844c48c0b7b9a79083224a1337afad2e97e3c6da9338b7334e2c1496909daa33454d62bbe48e98f8ee541e7dc5bcf885878039b5098cb37195d2f1b5d012e2c248175109ad61e6569849b70fd2c97027f8c4e9ddec0062c903a3253f12dcab7ba75e5af6d50dde1041e548ef377d00406877af6d0607f73aefb658a4e718f3401a53a71d7d8481fe4daec91a36d5544e1601dad0b81a55f142fa044ac0d2fd9287a603436cdbe87093ea5aeedc5b5e2414ed651908fe35215c2b590e4d6e831414901210d96151c4ce22082fb45c3cac431deb6518b1b954ad31baaecf5242fd2bce7f5294f90a5df26010387cc00ed1bc44113586f2e6b02c24fbb5f95e6fc0fa40e03531d5aa32acc47d52166b979b8c94641caef5bc2ef4325bc1cf015da321887549b5955c89357c80103ed547b182a0bc6b9049b5d151d1340469b276b467a808f7463995b657ebed6ea7c90d22dabfe3080e3873cdc612a5a1ca35157f559fdbd7687a7796c0100e7cfa51c76f273e0b6e6e09aa8df74b56e82a524c38640d52e53f3db51a617d100a35b75b61fab073a78b5245f7ff6f238f9146dd86c7be4299a29c27dd2833604eca2d3bd7bfb690b74c29aa1653adcfa4150a8b97a0ff5ff08bbfffe06970cd017205f34ccb35ee275ef2561d2ee3225175e3dbc4ebfc2add3b73a9eb20113cca765b8f7791fedf10f7a2bce69a8a70a7fc891fff4ac18e7c810d1913151118a489818d9ba0da538498736c4ff6f27fde1c605fb5eddab162a64fab5a5ef57447c647051a3a681aac8c61af73734d0745c20eb887ab23856acead1a16218db97e0455fa59a3e84b1a41f467cc5d07cccc7b786f926e22809ac2b5c9f7ef1126dd517763ac621b796f101faec6c2d5a69e19a5850cbc89faeffc070299e116c91ba422d7d4b89ec35c72f2ae4aed5233e01c1779a3794cba200971a8de41b77ef558026ed54bb09b2e") setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x3}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000001240)=0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000012c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0x100000001, @ipv4={[], [], @multicast2}, 0x3f00000}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x587, @loopback, 0x7e}], 0x58) r5 = getegid() getresgid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) setgroups(0x2, &(0x7f0000001280)=[r4, r5]) [ 374.459012] binder: 13671:13674 transaction failed 29189/-22, size 0-0 line 2896 [ 374.482761] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 374.490361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.549016] binder: undelivered TRANSACTION_ERROR: 29189 07:16:24 executing program 5: [ 374.590458] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 374.598242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:24 executing program 0: 07:16:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000180)={'teql0\x00', @local}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:16:25 executing program 0: [ 374.918688] binder: 13692:13693 transaction failed 29189/-22, size 0-0 line 2896 [ 374.994715] binder: undelivered TRANSACTION_ERROR: 29189 07:16:25 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:25 executing program 5: 07:16:25 executing program 0: 07:16:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x448200, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'dummy0\x00', @dev={[], 0x22}}) socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x1) 07:16:25 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:25 executing program 5: 07:16:25 executing program 0: 07:16:25 executing program 1: 07:16:25 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:25 executing program 5: 07:16:26 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:26 executing program 0: 07:16:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 07:16:26 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0xa, 0x80}) 07:16:26 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 07:16:26 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:26 executing program 5: pipe(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000003400)='/dev/vcsa#\x00', 0x6, 0xa040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) close(r2) [ 376.524201] ebt_among: dst integrity fail: 37d 07:16:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x19, 0x2}], 0xfe3d) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/4096) 07:16:26 executing program 0: pipe(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0xa040) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r3, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) epoll_create1(0x0) 07:16:27 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:27 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:27 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/192, 0xc0}], 0x1) 07:16:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000280)=0x8) 07:16:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='#!'], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000001c0)={0x1, 0x0, [{0x560}]}) 07:16:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:27 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:27 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:16:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="716ac332dc195fe73f5ce9073f900be8a5fd63ce59ee839cd1d6c7d0cf855591b47de2fd150ed533", 0x28, 0x0, 0x0, 0x0) 07:16:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:28 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:16:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="80fd022c94e4", 0x6}], 0x1, 0x0) 07:16:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 378.353234] binder: 13830:13832 transaction failed 29189/-22, size 0-0 line 2896 07:16:28 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') signalfd4(r0, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80000001) 07:16:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 378.921026] binder: 13846:13847 transaction failed 29189/-22, size 0-0 line 2896 [ 378.934129] binder: 13849:13852 transaction failed 29189/-22, size 0-0 line 2896 [ 378.977460] binder: 13846:13847 got reply transaction with no transaction stack [ 378.985148] binder: 13846:13847 transaction failed 29201/-71, size 0-0 line 2801 07:16:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 379.223843] binder: undelivered TRANSACTION_ERROR: 29189 07:16:29 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:16:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x1003, 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 07:16:29 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:16:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 379.411167] binder: 13865:13866 transaction failed 29189/-22, size 0-0 line 2896 [ 379.505217] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:29 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x40008000003, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='self\x00', 0xfffffffffffffffd) getuid() sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x28, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x14, 0xc, @ipv6=@empty}]}, 0x28}}, 0x0) 07:16:29 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) [ 379.877017] binder: 13887:13889 transaction failed 29189/-22, size 0-0 line 2896 07:16:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:30 executing program 5: pipe(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x6, 0xa040) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) pipe(0x0) epoll_create1(0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x400, 0x0, 0xff}}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) 07:16:30 executing program 1: memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) dup(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 07:16:30 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:16:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:30 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000200)=""/250, 0xfa) 07:16:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) [ 380.524949] binder: 13917:13920 transaction failed 29189/-22, size 0-0 line 2896 07:16:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 380.887731] binder: 13935:13937 transaction failed 29189/-22, size 0-0 line 2896 07:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 381.210603] binder: 13946:13950 transaction failed 29189/-22, size 0-0 line 2896 07:16:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001140)) 07:16:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:31 executing program 5: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 381.554805] binder: 13959:13960 transaction failed 29189/-22, size 0-0 line 2896 07:16:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xfffffffffffffeb5, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getresuid(0x0, 0x0, 0x0) dup2(r0, r1) lstat(0x0, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 07:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 381.722729] ptrace attach of "/root/syz-executor.5"[13971] was attempted by "/root/syz-executor.5"[13972] 07:16:31 executing program 5: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) 07:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0xd90}]}) 07:16:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:16:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 382.143734] binder: 13992:13993 got reply transaction with no transaction stack 07:16:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 07:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:16:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0xd90}]}) 07:16:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) 07:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:33 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:16:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0xa, 0x1}) 07:16:33 executing program 1: r0 = epoll_create(0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) epoll_wait(r1, 0x0, 0x0, 0x0) 07:16:33 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) [ 383.546009] binder: 14046:14047 got reply transaction with no transaction stack [ 383.554087] binder_transaction: 5 callbacks suppressed [ 383.554121] binder: 14046:14047 transaction failed 29201/-71, size 0-0 line 2801 07:16:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 07:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x4008ae9c, &(0x7f00000011c0)) 07:16:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:33 executing program 5: 07:16:33 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 383.941938] binder: 14069:14070 got reply transaction with no transaction stack [ 383.949613] binder: 14069:14070 transaction failed 29201/-71, size 0-0 line 2801 07:16:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 07:16:34 executing program 5: 07:16:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:34 executing program 1: 07:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:34 executing program 5: [ 384.407281] binder: 14086:14087 got reply transaction with no transaction stack [ 384.415391] binder: 14086:14087 transaction failed 29201/-71, size 0-0 line 2801 07:16:34 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0x0, 0x0}) 07:16:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 07:16:34 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab77117210000002000200000ff7f7634ad165d"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 07:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 384.817216] binder: 14103:14104 got reply transaction with bad transaction stack, transaction 48 has target 14103:0 [ 384.828168] binder: 14103:14104 transaction failed 29201/-71, size 0-0 line 2816 [ 384.835904] binder: 14103:14104 ioctl c0306201 20000600 returned -14 [ 384.937662] binder: 14108:14113 ioctl c0306201 0 returned -14 [ 384.967628] binder: 14108:14113 got reply transaction with no transaction stack [ 384.972272] binder: send failed reply for transaction 48 to 14103:14104 [ 384.975419] binder: 14108:14113 transaction failed 29201/-71, size 0-0 line 2801 [ 384.994569] binder_alloc: 14103: binder_alloc_buf, no vma [ 385.000346] binder: 14103:14117 transaction failed 29189/-3, size 0-0 line 3035 [ 385.010824] binder: 14103:14117 ioctl c0306201 20000600 returned -14 [ 385.029776] binder: undelivered TRANSACTION_ERROR: 29189 07:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 07:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:35 executing program 1: 07:16:35 executing program 5: [ 385.156989] binder: undelivered TRANSACTION_COMPLETE [ 385.162316] binder: undelivered TRANSACTION_ERROR: 29201 [ 385.167798] binder: undelivered TRANSACTION_ERROR: 29189 07:16:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) [ 385.429137] binder: 14131:14133 ioctl c0306201 0 returned -14 [ 385.524551] binder: 14131:14133 got reply transaction with no transaction stack [ 385.532519] binder: 14131:14133 transaction failed 29201/-71, size 0-0 line 2801 07:16:35 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:35 executing program 1: 07:16:35 executing program 5: 07:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 07:16:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 385.832594] binder: 14149:14150 ioctl c0306201 0 returned -14 07:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) [ 385.874675] binder: 14149:14150 got reply transaction with no transaction stack [ 385.882362] binder: 14149:14150 transaction failed 29201/-71, size 0-0 line 2801 07:16:35 executing program 5: 07:16:36 executing program 1: 07:16:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:36 executing program 5: 07:16:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) [ 386.228020] binder: 14163:14164 got reply transaction with no transaction stack [ 386.235816] binder: 14163:14164 transaction failed 29201/-71, size 0-0 line 2801 07:16:36 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:36 executing program 1: 07:16:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:36 executing program 5: 07:16:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @mss, @window, @sack_perm], 0x1bf) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) [ 386.684827] binder: 14176:14177 got reply transaction with no transaction stack [ 386.692679] binder: 14176:14177 transaction failed 29201/-71, size 0-0 line 2801 07:16:36 executing program 1: 07:16:36 executing program 5: 07:16:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:36 executing program 2: 07:16:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r1, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:37 executing program 5: [ 387.127959] binder: 14196:14197 got reply transaction with no transaction stack 07:16:37 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:37 executing program 2: 07:16:37 executing program 1: 07:16:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r1, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:37 executing program 5: 07:16:37 executing program 2: [ 387.685069] binder: 14210:14215 got reply transaction with no transaction stack 07:16:37 executing program 1: 07:16:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r1, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:37 executing program 5: 07:16:37 executing program 2: 07:16:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 388.226487] binder: 14233:14234 got reply transaction with no transaction stack 07:16:38 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:38 executing program 5: 07:16:38 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:38 executing program 1: 07:16:38 executing program 2: 07:16:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 388.551351] binder: 14238:14242 got reply transaction with no transaction stack 07:16:38 executing program 5: 07:16:38 executing program 1: 07:16:38 executing program 2: 07:16:38 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 388.889168] binder_transaction: 4 callbacks suppressed [ 388.889203] binder: 14255:14256 transaction failed 29189/-22, size 0-0 line 2896 07:16:39 executing program 2: [ 388.995885] binder: 14255:14256 transaction failed 29201/-71, size 0-0 line 2801 [ 389.053917] binder: undelivered TRANSACTION_ERROR: 29189 07:16:39 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:39 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:39 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:39 executing program 2: 07:16:39 executing program 5: 07:16:39 executing program 1: [ 389.527051] binder: 14271:14275 transaction failed 29189/-22, size 0-0 line 2896 [ 389.548018] binder_transaction: 1 callbacks suppressed [ 389.548038] binder: 14271:14275 got reply transaction with no transaction stack [ 389.561087] binder: 14271:14275 transaction failed 29201/-71, size 0-0 line 2801 07:16:39 executing program 5: 07:16:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:39 executing program 2: 07:16:39 executing program 1: [ 389.693157] binder: undelivered TRANSACTION_ERROR: 29189 07:16:39 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:40 executing program 5: [ 389.891193] binder: 14288:14289 transaction failed 29189/-22, size 0-0 line 2896 [ 389.923773] binder: 14288:14289 got reply transaction with no transaction stack [ 389.931812] binder: 14288:14289 transaction failed 29201/-71, size 0-0 line 2801 07:16:40 executing program 1: [ 389.973943] binder: undelivered TRANSACTION_ERROR: 29189 07:16:40 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:40 executing program 2: 07:16:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:40 executing program 5: 07:16:40 executing program 1: [ 390.492419] binder: 14302:14308 transaction failed 29189/-22, size 0-0 line 2896 07:16:40 executing program 2: 07:16:40 executing program 5: [ 390.544775] binder: 14302:14308 got reply transaction with no transaction stack [ 390.552466] binder: 14302:14308 transaction failed 29201/-71, size 0-0 line 2801 07:16:40 executing program 1: [ 390.652016] binder: undelivered TRANSACTION_ERROR: 29189 07:16:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:40 executing program 5: 07:16:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 391.038419] binder: 14325:14326 transaction failed 29189/-22, size 0-0 line 2896 [ 391.060838] binder: 14325:14326 got reply transaction with no transaction stack [ 391.068529] binder: 14325:14326 transaction failed 29201/-71, size 0-0 line 2801 [ 391.078330] binder: undelivered TRANSACTION_ERROR: 29189 07:16:41 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:41 executing program 2: 07:16:41 executing program 1: 07:16:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:41 executing program 5: 07:16:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) [ 391.404597] binder: 14332:14333 got reply transaction with no transaction stack [ 391.444925] binder: undelivered TRANSACTION_ERROR: 29189 07:16:41 executing program 2: 07:16:41 executing program 5: 07:16:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:41 executing program 1: 07:16:41 executing program 5: [ 391.858651] binder: undelivered TRANSACTION_ERROR: 29189 07:16:42 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:42 executing program 2: 07:16:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:42 executing program 1: 07:16:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:42 executing program 5: [ 392.322002] binder: undelivered TRANSACTION_ERROR: 29189 07:16:42 executing program 1: 07:16:42 executing program 2: 07:16:42 executing program 5: 07:16:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe9c, 0xa07000, 0x0}) 07:16:42 executing program 1: [ 392.834097] binder: undelivered TRANSACTION_ERROR: 29189 07:16:43 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:43 executing program 5: 07:16:43 executing program 2: 07:16:43 executing program 1: 07:16:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 07:16:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:43 executing program 2: [ 393.283454] binder: 14394:14395 ioctl c0306201 0 returned -14 [ 393.305543] binder: undelivered TRANSACTION_ERROR: 29189 07:16:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:43 executing program 5: 07:16:43 executing program 1: 07:16:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 07:16:43 executing program 2: [ 393.798657] binder: 14416:14417 ioctl c0306201 0 returned -14 [ 393.807151] binder: undelivered TRANSACTION_ERROR: 29189 07:16:44 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:44 executing program 5: 07:16:44 executing program 1: 07:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:44 executing program 2: 07:16:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 394.257518] binder_transaction: 7 callbacks suppressed [ 394.257555] binder: 14429:14431 transaction failed 29189/-22, size 0-0 line 2896 07:16:44 executing program 1: [ 394.299460] binder: 14429:14431 ioctl c0306201 0 returned -14 [ 394.328722] binder: undelivered TRANSACTION_ERROR: 29189 07:16:44 executing program 5: 07:16:44 executing program 2: 07:16:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xa07000, 0x0}) 07:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 394.597757] binder: 14440:14444 transaction failed 29189/-22, size 0-0 line 2896 07:16:44 executing program 1: [ 394.684954] binder: undelivered TRANSACTION_ERROR: 29189 07:16:45 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:45 executing program 5: 07:16:45 executing program 2: 07:16:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xa07000, 0x0}) 07:16:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bb0d292953fd1956c08000000ec5dff000700040000000000f9a98700dbb092c06de03942be655ab12fe2514dbddec1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:16:45 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f00000000c0)={0x0, 0x0, 0x6800, 0x0}) [ 395.137779] ptrace attach of "/root/syz-executor.1"[14456] was attempted by "/root/syz-executor.1"[14457] [ 395.193159] binder: 14458:14462 transaction failed 29189/-22, size 0-0 line 2896 07:16:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:45 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 07:16:45 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe5e) 07:16:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xa07000, 0x0}) 07:16:45 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) [ 395.724149] binder: 14485:14487 transaction failed 29189/-22, size 0-0 line 2896 [ 395.806681] binder_release_work: 1 callbacks suppressed [ 395.806695] binder: undelivered TRANSACTION_ERROR: 29189 07:16:46 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000020000000000000000000000"], 0x10}}, 0x0) 07:16:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x80084504, &(0x7f0000000000)) 07:16:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) dup3(r0, r1, 0x0) 07:16:46 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), 0x0, 0xa07000, 0x0}) [ 396.187581] binder: 14505:14507 transaction failed 29189/-22, size 0-0 line 2896 [ 396.216577] binder: undelivered TRANSACTION_ERROR: 29189 07:16:46 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), 0x0, 0xa07000, 0x0}) 07:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:46 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = eventfd2(0xd7, 0x1) read$eventfd(r1, &(0x7f0000000000), 0x8) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) [ 396.377992] binder: 14512:14513 transaction failed 29189/-22, size 0-0 line 2896 07:16:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 07:16:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x22, 0x2, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) 07:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 396.522301] binder: undelivered TRANSACTION_ERROR: 29189 07:16:47 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:47 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), 0x0, 0xa07000, 0x0}) 07:16:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:47 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r3 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) dup2(r0, r1) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) 07:16:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x8000400) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) 07:16:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x4001) [ 397.060579] binder: 14543:14545 transaction failed 29189/-22, size 0-0 line 2896 07:16:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 397.162750] binder: undelivered TRANSACTION_ERROR: 29189 07:16:47 executing program 1: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:16:47 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r3 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) dup2(r0, r1) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000a00), 0x0) getdents(r2, &(0x7f0000000100)=""/64, 0x40) 07:16:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x83, 0xebf, 0x6}, 0x3e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 07:16:47 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 07:16:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:48 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:48 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:16:48 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4000000) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 07:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) 07:16:48 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) r2 = dup3(r0, r1, 0x0) ioctl$TCGETA(r2, 0x5405, 0x0) 07:16:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') geteuid() unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 07:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:48 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x4006, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8804200) 07:16:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f00000049c0)="050300000900000000000000c52cf7c2ffffe697b02f08066b2b2ff0dac8897c6b11876d6e6b2621d8d2d1988ae60717ccd51cc5471d130a6632a88161d98186b1be1c9f6b00b2ff474fb6a6fd8f74f1007ddb684201", 0x56, 0x0, 0x0, 0x0) [ 398.441269] libceph: parse_ips bad ip '[d::]:0llb' 07:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 398.483631] libceph: parse_ips bad ip '[d::]:0llb' [ 398.721925] libceph: parse_ips bad ip '[d::]:0llb' 07:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f00000000c0)) 07:16:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) 07:16:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) 07:16:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:48 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x1, 0x0, @pic={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:16:49 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000a00), 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 07:16:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") recvmmsg(r2, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) dup2(r0, r1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x3}) 07:16:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 399.280876] libceph: parse_ips bad ip '[d::]:0llb' [ 399.550409] libceph: parse_ips bad ip '[d::]:0llb' 07:16:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:49 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r3 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) dup2(r0, r1) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb}, 0xb) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) 07:16:49 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4000000) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 07:16:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4138ae84, &(0x7f00000000c0)) 07:16:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 400.010042] libceph: parse_ips bad ip '[d::]:0llb' 07:16:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000080)='ip6tnl0\x00') 07:16:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r3 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) dup2(r0, r1) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb}, 0xb) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) 07:16:50 executing program 4: clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) [ 400.477085] libceph: parse_ips bad ip '[d::]:0llb' 07:16:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) [ 400.787194] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:16:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 07:16:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:50 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) mincore(&(0x7f00000d8000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mincore(&(0x7f00004b1000/0x3000)=nil, 0x3000, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 07:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:51 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80001080045017, &(0x7f0000000040)) 07:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 401.694859] libceph: parse_ips bad ip '[d::]:0llb' 07:16:51 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) 07:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:51 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000005c0)=ANY=[@ANYBLOB="dafaba922243b0df63135dd4a15279a31d733734832a348d4f3a47f483ec131f86af709ea1a352ca3e64d0bad1e60b9d43c7a82ebbb7d3af4d55c0dd8b5d"], 0x1) r3 = semget$private(0x0, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000b80)={0x10002002}) semctl$IPC_INFO(r3, 0x0, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)={0x98e, 0x1ff, 0x3, 0x20, 0x0, 0x3}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) request_key(0x0, 0x0, &(0x7f0000000700)='/dev/vsock\x00', 0xfffffffffffffffb) shmget(0x0, 0x1000, 0x881, &(0x7f0000ffd000/0x1000)=nil) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r4) getsockopt$inet_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000bc0)=""/196, &(0x7f00000004c0)=0xc4) epoll_wait(r0, 0x0, 0x0, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write(r2, &(0x7f0000000200)="b77777a9038300f51ca259825721df1d1bc15f812b0baca2e94e7c449667785423883ce53cde5566dc8c24b6c899e8579fdd41feaa2d933a81983a32b63d9c6d2123f63a27ca7a65c3fabc2ebf9363f79b1a9e1b9db934b1d6020ee5f7e1329b644eb0b41a7926bb6b622c", 0x6b) [ 402.044593] libceph: parse_ips bad ip '[d::]:0llb' 07:16:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="11eee392"], 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:16:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) 07:16:52 executing program 5: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 402.684279] libceph: parse_ips bad ip '[d::]:0llb' 07:16:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:52 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 07:16:52 executing program 5: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) [ 403.015347] libceph: parse_ips bad ip '[d::]:0llb' 07:16:53 executing program 5: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 07:16:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 403.312773] libceph: parse_ips bad ip '[d::]:0llb' 07:16:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 403.598350] libceph: parse_ips bad ip '[d::]:0llb' 07:16:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340834b9a0189668bb3", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:53 executing program 2: 07:16:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:53 executing program 1: 07:16:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xff1b) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000140), 0x4) 07:16:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x0}) 07:16:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0xa3}) [ 404.225328] libceph: parse_ips bad ip '[d::]:0llb' 07:16:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 404.557957] libceph: parse_ips bad ip '[d::]:0llb' 07:16:54 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x4000) 07:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 404.996333] libceph: parse_ips bad ip '[d::]:0llb' 07:16:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:55 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc, 0x0) 07:16:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:55 executing program 2: 07:16:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 405.574761] libceph: parse_ips bad ip '[d::]:0llb' 07:16:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:55 executing program 2: 07:16:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x0, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) [ 405.963404] libceph: parse_ips bad ip '[d::]:0llb' 07:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:56 executing program 1: 07:16:56 executing program 2: 07:16:56 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x0, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 406.255901] libceph: parse_ips bad ip '[d::]:0llb' 07:16:56 executing program 1: [ 406.526194] libceph: parse_ips bad ip '[d::]:0llb' 07:16:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:56 executing program 2: 07:16:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x0, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:56 executing program 1: 07:16:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:57 executing program 2: [ 407.016648] libceph: parse_ips bad ip '[d::]:0llb' 07:16:57 executing program 1: 07:16:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:57 executing program 2: [ 407.399614] libceph: parse_ips bad ip '[d::]:0llb' 07:16:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:57 executing program 1: 07:16:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:57 executing program 2: [ 407.842850] libceph: parse_ips bad ip '[d::]:0llb' 07:16:58 executing program 2: 07:16:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:58 executing program 1: 07:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{0xda0}]}) 07:16:58 executing program 2: [ 408.361277] libceph: parse_ips bad ip '[d::]:0llb' 07:16:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:58 executing program 1: 07:16:58 executing program 2: 07:16:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, 0x0) [ 408.802523] libceph: parse_ips bad ip '[d::]:0llb' 07:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:58 executing program 2: 07:16:59 executing program 1: [ 408.999061] libceph: parse_ips bad ip '[d::]:0llb' 07:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, 0x0) [ 409.269313] libceph: parse_ips bad ip '[d::]:0llb' 07:16:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:16:59 executing program 1: 07:16:59 executing program 2: 07:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, 0x0) [ 409.743022] libceph: parse_ips bad ip '[d::]:0llb' 07:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:16:59 executing program 1: 07:16:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)) 07:17:00 executing program 2: [ 410.006154] libceph: parse_ips bad ip '[d::]:0llb' 07:17:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:17:00 executing program 1: 07:17:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:00 executing program 2: 07:17:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)) 07:17:00 executing program 1: 07:17:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0xa3}) [ 410.674675] libceph: parse_ips bad ip '[d::]:0llb' 07:17:00 executing program 1: 07:17:00 executing program 2: 07:17:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)) 07:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 411.025679] libceph: parse_ips bad ip '[d::]:0llb' 07:17:01 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:01 executing program 2: 07:17:01 executing program 1: 07:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{}]}) [ 411.535258] cgroup: fork rejected by pids controller in /syz5 07:17:01 executing program 1: 07:17:01 executing program 2: 07:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa3}) 07:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{}]}) 07:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 412.302413] libceph: parse_ips bad ip '[d::]:0llb' 07:17:02 executing program 2: 07:17:02 executing program 1: 07:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 07:17:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0x0, [{}]}) [ 412.572352] libceph: parse_ips bad ip '[d::]:0llb' 07:17:02 executing program 1: 07:17:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 07:17:02 executing program 2: 07:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:02 executing program 0: 07:17:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 07:17:03 executing program 1: 07:17:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:03 executing program 2: 07:17:03 executing program 0: 07:17:03 executing program 1: 07:17:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)) 07:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:03 executing program 0: 07:17:03 executing program 2: 07:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000500)="f5e69ceee2385afefbbb66bfe2133d63ed6fe0bd741b13b4fae9db058986098cf07eaea323e39d", 0x27, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 07:17:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)) 07:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:03 executing program 2: 07:17:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:04 executing program 0: 07:17:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)) 07:17:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:04 executing program 2: 07:17:04 executing program 0: 07:17:04 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 07:17:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x20000, 0x210) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0xa05000, 0x0, 0x13, r0, 0x180000000) 07:17:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:04 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) 07:17:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000080)="0f20e06635000020000f22e0f68f0080b76526f36d2626670f16490066b88000c0fe0f23c00f21f86635020006000f23f8baf80c66b86eaa748766efbafc0ced0f01d16766c74424009a0000006766c7442402a41e00006766c744240600000000670f011c242667673ed9eb6766c74424000f2300006766c744240293d000006766c744240600000000670f011424", 0x8f}], 0xaaaaaaaaaaaaba3, 0x0, 0x0, 0x8e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:05 executing program 0: 07:17:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:05 executing program 1: 07:17:05 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "7fa1cf", 0x14, 0x6, 0x0, @dev, @ipv4={[], [], @multicast1}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:17:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r3, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) memfd_create(&(0x7f0000000480)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x10\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xf3\xc8\xdd~w\xa7\xbdZ\xe5\xa7\xda\xeb\x03\x98\xfe\xd9,\xa6\'\xb6q\x19K\xdc\"b\xf5\x8aY\\P\xf2\xdb\xdc~\xf1}K\x9d%\x1e\xe7\xe1\x12\xc3x\xa2\x19\xf3}\xfe\x8fW\xf9\x13\x1f$\xea\f3b\x1c\xcf\xcf\xb9\x9a\x8d\xa0CS\n\xfc\t\x8b\xe3EP\xc8\xa9o\xde\xf7\x17\xa95\xb125\xdb\x16\xf953\xd6\x8f\xc2\x03a\x01\xfd\x8b\xad\xea\xb2+\xb3Z0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340", 0x9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:17:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000140)={0xa, 0x1, "b905"}, 0x0) 07:17:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 07:17:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:0llb:\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 07:17:08 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="580000001400192340", 0x9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r3, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r5 = open(0x0, 0x80081, 0x0) bind$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) memfd_create(&(0x7f0000000480)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x10\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xf3\xc8\xdd~w\xa7\xbdZ\xe5\xa7\xda\xeb\x03\x98\xfe\xd9,\xa6\'\xb6q\x19K\xdc\"b\xf5\x8aY\\P\xf2\xdb\xdc~\xf1}K\x9d%\x1e\xe7\xe1\x12\xc3x\xa2\x19\xf3}\xfe\x8fW\xf9\x13\x1f$\xea\f3b\x1c\xcf\xcf\xb9\x9a\x8d\xa0CS\n\xfc\t\x8b\xe3EP\xc8\xa9o\xde\xf7\x17\xa95\xb125\xdb\x16\xf953\xd6\x8f\xc2\x03a\x01\xfd\x8b\xad\xea\xb2+\xb3Z 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.748850] RSP: 002b:00007f9735fc8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 418.756584] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 418.763859] RDX: 0000000000000008 RSI: 0000000020000000 RDI: 0000000000000003 [ 418.771152] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.778460] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9735fc96d4 [ 418.785739] R13: 00000000004c4a61 R14: 00000000004d8498 R15: 00000000ffffffff [ 418.793099] [ 418.794723] Uninit was created at: [ 418.798256] No stack [ 418.800584] ================================================================== [ 418.808029] Disabling lock debugging due to kernel taint [ 418.813476] Kernel panic - not syncing: panic_on_warn set ... [ 418.819375] CPU: 1 PID: 15728 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 418.827964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.837323] Call Trace: [ 418.839933] dump_stack+0x173/0x1d0 [ 418.843583] panic+0x3d1/0xb01 [ 418.846826] kmsan_report+0x293/0x2a0 [ 418.850662] __msan_warning+0x82/0xf0 [ 418.854495] linear_transfer+0xa1b/0xc50 [ 418.858615] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 418.863918] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 418.868995] snd_pcm_oss_read+0xa4a/0x1960 [ 418.873294] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 418.878682] __vfs_read+0x1e5/0xbf0 [ 418.882325] ? security_file_permission+0x521/0x660 [ 418.887375] ? rw_verify_area+0x35e/0x580 [ 418.891563] vfs_read+0x359/0x6f0 [ 418.895058] __se_sys_read+0x17a/0x370 [ 418.898986] __x64_sys_read+0x4a/0x70 [ 418.902807] do_syscall_64+0xbc/0xf0 [ 418.906549] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.911750] RIP: 0033:0x457e29 [ 418.914975] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.933905] RSP: 002b:00007f9735fc8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 418.941653] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 418.948926] RDX: 0000000000000008 RSI: 0000000020000000 RDI: 0000000000000003 [ 418.956203] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.963487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9735fc96d4 [ 418.970769] R13: 00000000004c4a61 R14: 00000000004d8498 R15: 00000000ffffffff [ 418.979024] Kernel Offset: disabled [ 418.982654] Rebooting in 86400 seconds..