Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2019/02/09 20:53:37 fuzzer started 2019/02/09 20:53:42 dialing manager at 10.128.0.26:34657 2019/02/09 20:53:42 syscalls: 1 2019/02/09 20:53:42 code coverage: enabled 2019/02/09 20:53:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/09 20:53:42 extra coverage: extra coverage is not supported by the kernel 2019/02/09 20:53:42 setuid sandbox: enabled 2019/02/09 20:53:42 namespace sandbox: enabled 2019/02/09 20:53:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/09 20:53:42 fault injection: enabled 2019/02/09 20:53:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/09 20:53:42 net packet injection: enabled 2019/02/09 20:53:42 net device setup: enabled 20:55:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syzkaller login: [ 228.055000] IPVS: ftp: loaded support on port[0] = 21 [ 228.187365] chnl_net:caif_netlink_parms(): no params data found [ 228.248846] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.255429] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.263485] device bridge_slave_0 entered promiscuous mode [ 228.272489] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.278953] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.287953] device bridge_slave_1 entered promiscuous mode [ 228.318522] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.329813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.358499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.366789] team0: Port device team_slave_0 added [ 228.374432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.383092] team0: Port device team_slave_1 added [ 228.389757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.398553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.696401] device hsr_slave_0 entered promiscuous mode [ 228.952640] device hsr_slave_1 entered promiscuous mode [ 229.193265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.200791] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.237619] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.311431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.324363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.337884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.344623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.352654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.367551] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.373786] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.386897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.395084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.403783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.411971] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.418421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.428860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.442331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.450369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.459880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.468036] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.474644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.490699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.501869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.513721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.522311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.531266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.540364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.549105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.562380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.573415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.584702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.594640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.604781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.616647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.624971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.633122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.641847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.650122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.658413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.667253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.675707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.686325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.710238] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.732774] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.078987] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 230.086797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.349015] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 230.356769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.459041] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 230.466651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.567585] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 230.575194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.916846] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 230.924496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 231.006705] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 231.014766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) r3 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='\x00\x00\x00\x00\x8c\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) poll(&(0x7f00000004c0)=[{r0, 0x8}, {r1, 0x20}, {r1, 0x402}, {r1, 0x5480}], 0x4, 0x7) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100), 0x34a}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x3975f324) [ 231.105905] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 231.113516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:02 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 231.344214] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 231.351775] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:02 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 231.499481] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 231.507131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.514628] IPVS: ftp: loaded support on port[0] = 21 20:56:02 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 231.689747] chnl_net:caif_netlink_parms(): no params data found [ 231.707406] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 231.714928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.766514] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.773096] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.781058] device bridge_slave_0 entered promiscuous mode [ 231.790617] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.797174] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.805281] device bridge_slave_1 entered promiscuous mode 20:56:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 231.868181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.879323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.944020] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.952401] team0: Port device team_slave_0 added [ 231.959085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.967591] team0: Port device team_slave_1 added [ 231.982782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 20:56:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 231.991407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.106176] device hsr_slave_0 entered promiscuous mode [ 232.242422] device hsr_slave_1 entered promiscuous mode [ 232.383094] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.390982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 20:56:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 232.431822] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.438321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.445448] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.451983] bridge0: port 1(bridge_slave_0) entered forwarding state 20:56:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 232.644155] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.663903] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.693711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.717292] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.728597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.734996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.742636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:56:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 232.777113] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.783322] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.805172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.812773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.821103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.829405] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.835911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.865537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.881962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.893426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.902151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.910418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.918579] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.925049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.933607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.942578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.957236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.970123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.981931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.994091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.003154] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.012869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.024131] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 20:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 233.032386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.041143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.050125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.058574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.067117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.075344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.086996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.095270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.124366] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 20:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 233.148163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.156619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.164750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20500, 0x0, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c12") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xf24, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x40a8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x5, 0xfffffffffffffff7, 0xfffffffffffff2e1, 0x0, 0x2000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6ea, 0x5e6, 0x3ff, 0x200, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x2, 0xa56, 0x0, 0x0, 0x3, 0xdfe}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) getpid() r1 = perf_event_open(0x0, 0x0, 0xc, r0, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x200, 0xffffffffffff8000, 0x0, 0x0, 0x401, 0x20008, 0xd, 0x1, 0x1000, 0xfffffffffffffff7, 0x3ff, 0x3, 0x844, 0x0, 0x0, 0x6, 0x10000, 0x3, 0x0, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffbe, 0xffffffffffffff7f, 0x3, 0x7ff, 0x598e6107, 0x6dfd4a94, 0x0, 0x10001, 0x0, 0x8, 0xe5, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffa}, r3, 0x0, 0xffffffffffffffff, 0x2) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffff4) r5 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r5) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r6 = socket$kcm(0xa, 0x2, 0x11) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)=""/85, 0x55}], 0x1, &(0x7f0000000300)=""/30, 0x1e}, 0x40010002) setsockopt$sock_attach_bpf(r6, 0x88, 0x64, &(0x7f00000001c0)=r6, 0xfedc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xba, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x38}, 0x0, 0xd, 0xffffffffffffffff, 0x1) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c12") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = dup(r0) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x0, 0x3, 0x1, "8bae305bceec635d421dcc61682f2471a6ecbec455d5c25275f1d20c54dc3fc6a557f54f3206dcd0bf11fa23465c2344a4fc08bada4c4fdd1966e1338f2a37e2f7dec9"}, 0x53) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x103, 0x2, {0x7, 0x1, 0x8, 0x3ff}}) write(r0, &(0x7f0000000240)="2300000014000707030f00c0f635c63f280f550b00120f0a0811000100f5fe0012ff00", 0x23) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c12") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 1: 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x10001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) writev(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=',', 0x1}], 0x1000000000000205) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x80, 0x3, 0x3, 0xe7a}, {0xfffffffffffffffa, 0x1, 0x6, 0x8}, {0x7, 0x8, 0x7ff, 0x5}, {0xaaff, 0x9, 0x4, 0x1}, {0x2a8a, 0x0, 0x4fb, 0x3}, {0x6, 0x8, 0x8, 0x4}]}, 0x10) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x80, 0x3, 0x3, 0xe7a}, {0xfffffffffffffffa, 0x1, 0x6, 0x8}, {0x7, 0x8, 0x7ff, 0x5}, {0xaaff, 0x9, 0x4, 0x1}, {0x2a8a, 0x0, 0x4fb, 0x3}, {0x6, 0x8, 0x8, 0x4}]}, 0x10) [ 235.083014] validate_nla: 19 callbacks suppressed [ 235.083032] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 235.095455] __nla_parse: 19 callbacks suppressed [ 235.095471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x80, 0x3, 0x3, 0xe7a}, {0xfffffffffffffffa, 0x1, 0x6, 0x8}, {0x7, 0x8, 0x7ff, 0x5}, {0xaaff, 0x9, 0x4, 0x1}, {0x2a8a, 0x0, 0x4fb, 0x3}, {0x6, 0x8, 0x8, 0x4}]}, 0x10) [ 235.297330] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 235.304922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 1: r0 = memfd_create(&(0x7f0000000040)='ppp1!\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x990000, 0x5, 0x0, [], 0x0}) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x1d, 0x0, 'queue1\x00', 0x2000000000}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x203, @time={0x0, 0x1c9c380}}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x5, 0x5, 0xfff}, 0x10) 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:06 executing program 1: r0 = memfd_create(&(0x7f0000000040)='ppp1!\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x990000, 0x5, 0x0, [], 0x0}) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x1d, 0x0, 'queue1\x00', 0x2000000000}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x203, @time={0x0, 0x1c9c380}}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x5, 0x5, 0xfff}, 0x10) 20:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) shutdown(r1, 0x1) sendmmsg$alg(r1, &(0x7f0000001180)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="b6", 0x1}], 0x1, &(0x7f00000006c0)}], 0x1, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x8000, @ipv4={[], [], @remote}, 0x400}, 0x1c) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 20:56:07 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x880, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) gettid() open_by_handle_at(r1, &(0x7f0000000740)={0xfffffffffffffe5e, 0x7f, "059aebfa0038d00af40490c561cd74924dfc7fe3646d4275ed03e59e922f1cbe7e8ab8026089201520240d5590166d9ba06d7c8a561db4a6b32507d095ccfcb407000000000000006c8619ff5341467aab4397b39fa97859c258bf368eb5e336319db7abbedc10b6f49cd2723d4f9951d1dde5a4194dc24c80d0e28cdaa7d371fed101722b73e77bf9128770d35d7249654d5a2a60ef6edfb5cdf7d5d2b99c7d1a971f699c9211bb59fc741dbd80636e3918411a336b4d01f297fb46820e652feae59babc02aff95c399d1d9bb777b717a39da8e2549f1b11e6a6d2561e37f47ced8c4607f7961ebc783d3"}, 0x40000040000) lseek(r1, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000540)="484ae5e6", 0x4}) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 20:56:07 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffffffffff01) socket$packet(0x11, 0x400000000a, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000080)={@empty, @link_local, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6d39cc6277c98f8da0352318b8fba76c3c06bd4faae133446f02bde7561ca6afe41a9e9aef9bdc88dd99910231319aa7faea51060bd33b21b8923d8085eff6fc"}}}}, 0x0) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 20:56:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x30002) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000280)={0x1, 0x0, 0x3, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000300)={r5, 0xfffffffffffffffc}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) capset(&(0x7f0000000240), 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0x81) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:56:07 executing program 1: clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xef}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x82a80, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020000000200000000000000000000006b14b00474f8b25b6837391d0fdccbba4a942fe7c6e2323098c5b1148f189bf48c6325f9e33630cdbb99ffd27d08023549cd7483ed8d4245"], 0x48}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000080)) 20:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:56:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1c1, 0x121000) 20:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:56:08 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'dummy0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}]}, 0x228) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40080, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 20:56:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0xedc3}, 0x2) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x552, {0x1, 0x2, 0x3}, 0x131, r2, r3, 0x100, 0x0, 0x6, 0xc021, 0x6, 0x0, 0x800, 0x100000000, 0x7fff, 0xdd, 0x5, 0x8000, 0x7}}, 0xa0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0x23b8) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000300)) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/32, 0x20) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)=0x39, 0x4) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000400)) write$9p(r1, &(0x7f0000000440)="eb61f883cfebf694d763885ce8cd003d", 0x10) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000480), &(0x7f0000000500)=0x60) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000540)={'veth0\x00', {0x2, 0x4e21, @local}}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000580)) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000005c0)=0x2000200) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000640)={0x80000000, 0x0, 0x10001, 0x9}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000680)='@,\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000740)={{0x5, 0x7, 0x9, 0x4b, '\x00', 0x1}, 0x3, 0x10, 0x5, r4, 0x5, 0x1, 'syz0\x00', &(0x7f0000000700)=['veth0\x00', '/dev/dsp\x00', 'veth0\x00', '\x00', '/\\proc\x00'], 0x1d, [], [0x180000000, 0x100000001, 0x9, 0xfffffffffffff19a]}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000880)={0x5, 0x9, 0x8001, 0x2, 0x4b}) r5 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x7, 0x100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000900)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x1, 0x3, 0x7, 0x80000001, 0x6}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x40400, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000980)) prctl$PR_SET_FPEXC(0xc, 0x100002) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000009c0)) 20:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:56:08 executing program 1: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000080)={0x2}, 0x8, 0xaf9d06f869aa216c) ioctl(r0, 0x3, &(0x7f00000000c0)="bb6502dfc21f144bcbd428cf707361f76ef5f0c2e441007eb4e1b1afc0ae19812514b334458ff93868df671eb2c935a86cbbb05496c94b9008aa12a1cbfe746a4a51cd72b9b78be5ec2c0763aabd5b3403d5d8b7df223767449d64e67a72b70cbd288f33692e9466d399ab8fcab0843cf63cdf1ccb23593939ab4883c446b45c1b9fba23557b95e51fdb747f877ba95a5bfbcb9cd2ade853b9686e0f19bd8e464292406ef0b07e62cecc5806568e74fbc8a77f61efbebd5abb2ad01ecda5ad7881e4f76b7dc99c5dea1cf78080ca3367ab9f0544f278bdcd7693b1") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) read(r1, &(0x7f0000000000)=""/73, 0x49) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x100132, 0xffffffffffffffff, 0x0) 20:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 237.808945] IPVS: ftp: loaded support on port[0] = 21 20:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) [ 237.957961] chnl_net:caif_netlink_parms(): no params data found 20:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) [ 238.074894] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.081447] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.090705] device bridge_slave_0 entered promiscuous mode [ 238.121036] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.127758] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.135968] device bridge_slave_1 entered promiscuous mode [ 238.174840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.185965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.233924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.242667] team0: Port device team_slave_0 added [ 238.252352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.260710] team0: Port device team_slave_1 added 20:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x0) [ 238.279047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.298925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:56:09 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)) 20:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e2800", 0x26}], 0x1}, 0x0) [ 238.410639] device hsr_slave_0 entered promiscuous mode [ 238.432618] device hsr_slave_1 entered promiscuous mode [ 238.483127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.490515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.534662] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 238.559092] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.565622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.572691] bridge0: port 1(bridge_slave_0) entered blocking state 20:56:09 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x3) ioctl$VT_RELDISP(r0, 0xb701) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'syzkaller1\x00', 0x81}) [ 238.579168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.688923] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.695213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.712018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.731777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.743687] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.759687] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.780960] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.818129] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.824347] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.841299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.849883] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.856410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.923757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.932075] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.938519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.947892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.956788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.965276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.981898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.989807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.001427] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.008099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.028495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.044716] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/199, 0xc7}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'ip6_vti0\x00'}}, 0x1e) inotify_init() sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 20:56:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e2800", 0x26}], 0x1}, 0x0) 20:56:10 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000180)="5b39d31f16b86a3dfde0d78b762fdb00838c3319e976d497ce114e156f577dd5f4398ba7a2d8eb884e8aa87705d64d12f802f7d10e4ed90dd81862bf49a45cf7b7a29d39d9f9c3d22bd289a8449826611d31799e73f410d4bd0ac2a324003d9f32bc58f6f677cb069bd91839dd6047c72a9b158f4e71793593740d2d58608ed53512ae11bc9ff39bb3b2863e93f3a84968e5570e9d4ef38bb5d6d3c603", 0x9d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000000)) [ 239.261148] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 239.278726] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:56:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e2800", 0x26}], 0x1}, 0x0) [ 239.342448] protocol 88fb is buggy, dev hsr_slave_0 [ 239.348070] protocol 88fb is buggy, dev hsr_slave_1 20:56:10 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="040056ca0003"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x1, r2, 0x25, r0}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x2, 0x1, [0xc5f]}, &(0x7f00000001c0)=0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) sendfile(r0, r1, &(0x7f0000000000), 0x800) [ 239.430817] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:10 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x100000000000027e, 0xa2) 20:56:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 20:56:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) exit(0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1000, 0x85, 0x0, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140), 0x1) 20:56:10 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000380)=@in={0x2, 0x0, @remote}, 0x80) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x109002, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x9) r2 = socket$kcm(0x2, 0x2, 0x73) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe4bc, 0x200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x220, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xa77}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) dup3(r0, r2, 0x0) [ 239.723719] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 20:56:10 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9, 0x7017e616, 0x0, 0x6}]}) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f0000000000)=0xb7) [ 239.950555] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 20:56:11 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket(0x11, 0xa, 0x6) syz_emit_ethernet(0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c206000000000000000006003bf7baafff25dd94e6cc5cac677902fd560557c77bb6bfcd0f2f94de4fa730e30cd680b5e5f4426b7c9b2cfd0d6cf14c4109be3555bb51894ff21b621b00e4c79ddcfce9bde36c20bcf64a69a7d1195ab9a05834a66899c5b74cb252ba8ba595efa281946c7fcc4824423e9f6ed24ed6eda982ac921c1b35d0c5f543a96cd6c12c96ed4c27fd77a36474e980cf54d79619b2e25421352d0147f776121e1df5fff9d4b30a870c955c1456dc262958bcd84eabf9efbde8b45b8b242900c4416dabe5fe64b05646a56eb1ec82fe561637d392f7fdb86a1b2b0dd97359924ba28f136e14773f49"], &(0x7f0000000000)) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x10060, &(0x7f0000000080)={0x11, 0x5, r1, 0x1, 0x0, 0x6, @random="eeb127ca2c79"}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@loopback, 0x73, r1}) [ 240.095470] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) [ 240.231851] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 20:56:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) [ 240.347647] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, 0x0) [ 240.480608] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 20:56:11 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x15, 0x200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x280000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000008, 0x10, r1, 0x0) [ 240.707855] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) exit(0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1000, 0x85, 0x0, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140), 0x1) 20:56:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 20:56:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x2002) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000001a80)={0xffffffffffffff15, "82a2dec6f07a501d2f3058106015c4829abf2c1f025ed67171e6c91041f74a69a43cebad2262dcd49715c2701b6b1fb78a7210d9d2364ebf0fe8a3aaaed74807c533e0f3ebb5382f47916bbbf4a724580f129ed87b427710991eb05149b28a20090fa04ffd77ad4836"}) write$binfmt_aout(r0, &(0x7f0000001500)={{0x107, 0x10000, 0x9, 0x85, 0x3f, 0x800, 0x46, 0x10}, "fc4b5e7a9cb1030ce5c7f376ee69c7b6de23f8ae6492c7518da8c328ee4d943784ddb2ce1174ef2dc6990cf888e4f8e508", [[], [], [], []]}, 0x451) accept4$unix(r2, 0x0, &(0x7f0000000040), 0x800) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000440)={r4, 0x800, 0x1000, "5bc4fcf1367a9ec6ee5486b7908688fa22bda64a9a4a593944d85fd480f28d00529c0f912ae44e8cddd292a281d1ae25b53735241e53e618f75bfb735bb6281b5dd4ca6744d01feea9626085e7416a092549f0bcb36364dc45675fcf5be525ccef739552f3c62b42294babf248c9418187147fa11f1dd4c8e2602b9e44597637005a6ceaada8bbc1062fbc0c4062af3db2dad88cf7d769c53a9382b0a25a5b6748df672dfc75334f4a05c8624d36620dc76c3d028d670ca6212faf6825b6d2ec80973b8deab53c60285fd7642fe631c249fafcdc940127a24fa215ec5b641d839fe8f74090e9025dd477fbc9264762697e49acb892e5f1d89d64ee7ab25800f50156736d35e23256ef76d0eaa439dfee5c2f780679430ffbda4530ade1e9436148cdb6960883ffb5c469025f99c15f39e65001bfe87089bd3eca5490f9980982b8ad35ed8e397ff4f16bb58dbffd463b89714b0ab0cd07deffc931c891cd8c4dd66b66c4b7415b9eb18481e434026d7714a12c6d00e0049045cd331bc1151323a01b0231c8e94a4d36e16764abf49aa4d06cef1223a2950f03238ca94a1edf15336cc216e2d0675fe33d6d42a15710b598e1f6c3b244bc3aaf6dbee7f46b827fd2ba8c35f9c164a075120c8fdd5f602701a4c92d89deac3b88565092e2888b351a200cde02efc01ef802370356766bf42c978fb22356e4160ad4a930476c71f2aa981931581749293d9de2d332441ff6d95a9abf10cf54467b00eb2b76d1933768a458fa60d36d70d12832c27b8e9c82d6d0cb837d3186b1bc4ae6ddeb411313f951bbe9381ca979c338ad58b95880ac13d1c1e2f2e4e0fe4fc9f1d177ae60a100866381854f93f6328580c24f1ac7af0a7db5000f117ba077105902d6c203c014233356524f6de162d770b4ed703bc95bd6402185af0141a93155c21ad30ff7789bd333e243903e7264a873eab527045f2429757946acadc7420cc828c723ff292e33ea89dd86e5855b6007b036ec0a94525bab53cd894700a0b151e8539660826d8e76d6459fb26a446390f492c63d0ff2ac04b66bb4fab27ab2d95eb2ddb4d394c58b2757a62e1cd337f667aa7a395ee89aa79964be6b58ec0607890430a08d15e885754c307da553651b11a893dc316480edfc8775bd12e7158e2699113b6bce115b6d808f5b28b7130c244eaa925da50a4dce29f547deb2b360b1b94d8203863ef6c4253acf7520b4960b569cbdd1788ddcc5954a6e3b633261ac937b107dc113be840ec73f097970f3c436fbe91015e31cc7dc0cacabb767694cf6f3f37690c3cf5a04a4f3ad5fbf14c0600f9969c4a58301ea219008a32d39417702fe70c5e9e1b7d5e45e31492741cb953e38a1559b33cb8e6eccb2b877211cc3598d25978324959d1ac02867045c4583f866cc7180b2196c55a2d5f7edadaed4a7f9aad2098fd41dca98371fbc53316f677695ca5877cfe491569cdbba2c62e92a4cf3eb1d9468fd04337e657be366ea2b3144574371632188b8d4f5e648a39dddadfd3e4382dcbca66dbf4aea6b04918d3ed3fa8034b251979a2fd2e85b789540542a77d76265185332e4c085e5a4d1af27dd9d464ec6186bb6d0614b2b689e8d05612973edaf32051c966e25aeef481552e0484590ef0bc0838aef565c34d74af53bccff1b387056d0e5591021c1cda306c43872b5b33b03f4bd9f3036c22002101fcc462bd294e0541588667c5408260d7b25c6f8f233755b6f8b4bfe03ce55525cd5abed83386fd1a4236c6492578db46365b808d497dfc4f27d2a1f30557a70019fa563f5a9abc7077e6bd862d6d8061dd34783d581ca92db44e8e41a556e91a4c8b4e25556c917b2fce36a624ff3be9e4f967061f24405d32fb66437fc4aad9fd3ce1ab703d4f3fc3785dada69dbeca0a942f9ed90b758e87224491ee24661d39985a88b5980b36d67c84f06f2ce9f3dc51e70c62383ac1febc70fead5723d3dc522bb9bf6951109367c5dd3fc7bbf69e217707525f01703abfc4b4801838021f2a3b2107f66e93b9dfc7aabde6aa79b451acd452eb8348298bac1da0f4fa68d032e37daed0b781471353c8d5fddd388aca90bc01d031cb748e91210cf18a3ce8ee44a07ba727fd5e07e0f34ffb766683ff172c990e51b880c8cb95b854b04452734120d798a8c23b192ea8040eee435a723a64d1739b36b34b8ac4f65d449cb06b4ff58badffcdc0285b37a598d10e63ffc7f70c4237cd0291eff2ebbdc195622732b0e7cb26c6dd88cfbe72f63161f1f85e7860ca6aaebeae534af816385beaa391717b829ef78a5c555b88558db2b2c10548c1daf1d8f27932b39303fc28a5a59866eca5701119bce2efa1606b694803786dd23af6906f07e20fbb0a978fead64f32c1c93b062ee1701ddd540577aa2265603a81996bb24f97410eb33941e72a780e599619df4087d5f928a372d44d451f54f46a3dbd9609c9edb1b653ffdfc9a593ec5399a8adcf6d95a2522f9eb131fd456c83dfd6e2b3cb2e77ff4f233675b2ae31f60ca75992d4e86fe8c103cb8dce84e106d472b54e8550b83500eb07bd2f53b2e6c4f3cd1b10cb57672506f92ffa732ce164e8727008982d0aceae6922d7fb8e095c79f3d8eb157bc70407f0e2a48c3ed40a5ea97f8bd5162a064b6c4837b9131d4ad2857c3480a87888159062d0e98e24b0433608ae0aa2716fda3df0e66ab563461197292f57a2defde1121cbbb79b2d02b31c700062b44c4a68a629aef89b117aca18ccb588ad69d4a2240a65284e4757b22863735e3233614f0ff4bb2af845b86fd8474ff67df8b715a3de36da368458088bc18673404c774f36790ecebe557ad1256be709a56dbce21146c107e2edd3d4687283fdbdea644eb8fc63053bcb1789a6aa6e891512690374d34a1599b53e3622f5a085dd6a519136aefb7d5598882b9619076b4e857d8bb5a8792133e4b239726e3c1dcce1941de53dc0762a54deb2f0637358939371429d704f6109efc1ed32cf6e936a3c0b667b42137c14d7963567c8178fd4046d60cd96bd192cae53fe1e00412addfd054880e0686c978de2706b914053a3838fd3d9f5f7e2acfd3048b3872c1b157464500844cd9372b1f3d03bec3e8358e5be3c6104920fb2f5b029686c17adaed5c5cf55b57be0badd3ed21e8dbf0bb3cfe61400154d8d05ea1ebad90afad2fa7a115ccb4c35138fb6a561c57eb127e3bbb5cf42aed6d109b4f5e9d9076b92044cfd97c8608992c12de3f2b5d8806141b3621e612e5cad86c536c9c94dfb7d4c5e64502decd1a3aba3848ebe08eec929503e9ee65603ffe793562e256ff6b92192854d556b3c5584cd9d6008eff3ee7ffc80555fe2732cf9fa2bc176cb91fb47e2c6a7c8502e816706871b7017a7ce8c3b3fc6e449c6f472f95a5b73fd18cfc4d4ef751decfa600ff1a211093edb988202f3fe687b63954dfc7664f064296d5e6221e8f6a1f185ec096734119e9c97d2197c5542acd10c777d109d4fc7b144ad6f311a8498bdb52cfdd845a59cecb01636eb663226af0a056b1074eacc88617d23aa2414e67002e04c0bb5d408529da1f85b236976f3d0308269c1e1c5d165642e145be8f19771f2847f0eb68e8008fbd8ff21a22d98c7ea18e01c662936c2a4b2f262131c5954e34f250f0119347975f364082e54c71837f3bc1050348c3f15a09f6507e524c25552647b9a0c699c26de84969426632f3358a1f5d29cdda1d8d43b4951b2f7bef81183d26bd544a71da0e63b8b1265b846a53cba11109d8528dddc7675efc71c9d0b14f0648b5867553260a51d871e2e54b22b247f354c988a2610e93c38f18dfa1cbf66c873ccccf0dfb4cf694612fb65bde6a9f3703206c3dd8ff7975628f5d40db27865674785591acffeb131a1ea6370ebe645e6c7caad2b7f6c469a834687e7eb8c062b103be4fcf7741a0cc92cf02094cf3cf013681216485378371a66922452a5ae10493a4b225a75608af15a77a2ade77ace2c3eeec1a844e72e0e439518fafe9a1524fa828ad6f27760995f4ef1fa0e1a0bec3ee387402f54636846cedd65718f016c6ffacb6fd213eec63e774b3c3d72f59e7de924764cf72db9344d275b57de52fe2f653af29c67ae507e743edb5d2067528105720114285cb6016bdb33fac30fe9c6d5677cb2cc79dfaeafe3394a506b347a09da8fb60059ec92fbe21234047323bc950a7b60cbbf65fb7815de26225a6f04afb7777d1f97c77a01fcc956c1ab4ebe31f3a464316e5aabff3e6936758e371c6a488feddbab91b1dc0591f525217f59cd9129e7e7aa2fd142fe5cdbf03f886e9e06e5fe161b92b5266754a65dc987e5818e7b8af0593381e3a2c1a26d6f64e6a97c4cdf1e1e302e584fe85374578e4265ca27da6b963813beb58dd5bb1276a22e2cbeebe8f76389ab4ab7ce067c999e273ebab9a64833a8d938af47376076c08e0f2758d3bb60b8b2e659e2cc030e9a56d846187a8fe5935d2d33b1811515a2d2679d05b8c0f333bda94dec6654e0c874798a2f78ef74ee0517eb843f4f3eff6764dc74a7f13c34f1146ec356ca076b589e7113ec73792ffb9de7e4d0e214fc90c043cd13b36e6e0d0bf84a0b67017cb595f2f29f85400e1f4ea6ea775f20679c0e7a2a44087af7a7042eddb1cde59c4ecaedad74f9d9f664072a013a61c9f98fde8a6610e92819edf265254fbcfc893e42d64f342906f8630d1158269fd05bc3018612e1294f179f961b3709b4f4be01697afe00c00893af34363e3a4c123b7dd5366e64fedcbffb9a3193f0cb5e6baf25a0c8f8b21463aa3019e4ce19e4bbb47f8232e0c0bec5dd2bde5d67709ab1f2e88487e3d505d85b60cdc4b0e831ed6bff1d3d4688d38abc582bcdd6b60fa82db96a146652203235b7a757e85293c45fc4a8de92e13643cb7a896a959bbf29cad746f0636e2fb3703d51e1c8f537e09fcedb6831a5b7c64746e5b647df018a27836cbb7b6431d29ce85918b16df816feb6aa2b5f4596abe9433979ea611605df08b1369423a72aeae05e8f38f647ff66ce80fdf7518cc5d8764b3e745e2e5ef40b4f461586d4a03fcc28877fbeb1ac40b5cff5e70ba308e53c63d2f3654e025f6775c7714bc53e55f8cc80b540c15ef6815746a9a271d4a931395b5fb9a5efcca7cd2e1894c01fbe587621c38939ec728513b6e48b673adb0ee667be460f663a2ffa828c24429268aece3bbcdc67343e3fc7a2a623f35e2843b4422c3f3a97b783c988c37e9c92304a2dd6e04d583dd4eca5430bd9dbcb8ced75bdd481e0cb031a8e5f26d68a0f7c6ac1b0cb0c6c4d38e2201aabc416d299da201df4c78f8ec8e5e755f8273914e38b0876cb6d71e3e1c499157c7ea7ff8bead4cf7d92267c8078e6131ac4339bc3c4d768c929608d7aab8d5927d058a83f49a3a5494061908de7e27d7170717863b06b1c10994acf1f47c8630983e4e1bc381633fe812b674233b86f7b2719b2479c16eb2223dcea00c981b9cffc337c4284d68e5eaadd0029e42ecc307398d5ebd34263cd29a325ce570dee0740bebe12137dc5dec012783f48d447efeb83da47ec570cf78ea1c277c042ebbbdb3be23883d5d7e0a19a68ada92dd862aeb792926e71ee9e3e6aa87cedf22e87a02e983c71de2ea24eb9075375b59df5203d860b96d243d7b93d953a854d6f1fd59c573b5ac8292165ce5f35cd7a03efb1ac723367aed10626a4fb7de6132ddedba1f56d0f58df2cdb05af9d4bd8ff77acb0eda72342bd121166864139577"}, 0x1008) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r4, 0x3, 0xff}, &(0x7f00000001c0)=0x8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) [ 240.892000] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 20:56:12 executing program 1: unshare(0x40000000) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7fffffff, 0x400000) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x6) r1 = socket(0x10, 0x10000000000003, 0x0) connect(r1, &(0x7f0000002700)=@xdp, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x434840) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000040)={0x0, @src_change}) [ 241.046654] IPVS: ftp: loaded support on port[0] = 21 [ 241.128383] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) [ 241.169748] IPVS: ftp: loaded support on port[0] = 21 [ 241.285860] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbmon(0xffffffffffffffff, 0x5, 0x20000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 20:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) [ 241.440139] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) flistxattr(r0, &(0x7f0000000000)=""/61, 0xfe8f) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0x80, 0x2, 'client1\x00', 0x1, "cff4c60900cbb4be", "d8279a32c129f6a266d7ea426615ba02cb384bfcc3844be612fb5ad66fa29172", 0x40000000000, 0x2}) [ 241.564165] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 20:56:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) exit(0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1000, 0x85, 0x0, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140), 0x1) 20:56:12 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="0e386234418dd25d76607c36225f088e5cff4a45c94c147feeb78518") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000280)={0x100000001, 0x714, 0x80000001, 0x80000000000000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x1ba0}) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) 20:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 20:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 20:56:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) 20:56:13 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 242.187218] device team0 entered promiscuous mode [ 242.192357] device team_slave_0 entered promiscuous mode [ 242.198194] device team_slave_1 entered promiscuous mode [ 242.269966] FAULT_INJECTION: forcing a failure. [ 242.269966] name failslab, interval 1, probability 0, space 0, times 1 [ 242.281499] CPU: 1 PID: 10313 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 242.288728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.298118] Call Trace: [ 242.300768] dump_stack+0x173/0x1d0 [ 242.304447] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.309684] should_fail+0xa19/0xb20 [ 242.313462] __should_failslab+0x278/0x2a0 [ 242.317755] should_failslab+0x29/0x70 [ 242.321694] kmem_cache_alloc_node+0x123/0xc20 [ 242.326345] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.328816] device team0 left promiscuous mode [ 242.331749] ? __alloc_skb+0x218/0xa20 [ 242.331799] __alloc_skb+0x218/0xa20 [ 242.331856] netlink_sendmsg+0xb82/0x1300 [ 242.336424] device team_slave_0 left promiscuous mode [ 242.340684] ___sys_sendmsg+0xdb9/0x11b0 [ 242.344748] device team_slave_1 left promiscuous mode [ 242.348521] ? netlink_getsockopt+0x1460/0x1460 [ 242.367651] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.372895] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.378301] ? __fget_light+0x6e1/0x750 [ 242.382328] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.387575] __se_sys_sendmsg+0x305/0x460 [ 242.391798] __x64_sys_sendmsg+0x4a/0x70 [ 242.395906] do_syscall_64+0xbc/0xf0 [ 242.399681] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 242.404904] RIP: 0033:0x457e39 [ 242.408146] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.427082] RSP: 002b:00007f4cba568c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.435007] RAX: ffffffffffffffda RBX: 00007f4cba568c90 RCX: 0000000000457e39 [ 242.442917] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 242.450222] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.457928] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cba5696d4 [ 242.465234] R13: 00000000004c4e2b R14: 00000000004d8ab8 R15: 0000000000000005 [ 242.504525] device team0 entered promiscuous mode [ 242.509969] device team_slave_0 entered promiscuous mode [ 242.515864] device team_slave_1 entered promiscuous mode [ 242.549862] device team0 left promiscuous mode [ 242.554692] device team_slave_0 left promiscuous mode [ 242.560197] device team_slave_1 left promiscuous mode 20:56:13 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c200020000000000a5a9a262"], &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) chown(&(0x7f0000000040)='./file0\x00', r3, r4) 20:56:13 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) [ 242.875579] FAULT_INJECTION: forcing a failure. [ 242.875579] name failslab, interval 1, probability 0, space 0, times 0 [ 242.887053] CPU: 1 PID: 10327 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 242.894271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.903650] Call Trace: [ 242.906294] dump_stack+0x173/0x1d0 [ 242.909973] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.915201] should_fail+0xa19/0xb20 [ 242.918982] __should_failslab+0x278/0x2a0 [ 242.923264] should_failslab+0x29/0x70 [ 242.927235] __kmalloc_node_track_caller+0x202/0xff0 [ 242.932383] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 242.937890] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 242.942685] ? netlink_sendmsg+0xb82/0x1300 [ 242.947049] ? netlink_sendmsg+0xb82/0x1300 [ 242.951404] __alloc_skb+0x309/0xa20 [ 242.955152] ? netlink_sendmsg+0xb82/0x1300 [ 242.959521] netlink_sendmsg+0xb82/0x1300 [ 242.963737] ___sys_sendmsg+0xdb9/0x11b0 [ 242.967853] ? netlink_getsockopt+0x1460/0x1460 [ 242.972584] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.977819] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 242.983223] ? __fget_light+0x6e1/0x750 [ 242.987248] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 242.992482] __se_sys_sendmsg+0x305/0x460 [ 242.996699] __x64_sys_sendmsg+0x4a/0x70 [ 243.000805] do_syscall_64+0xbc/0xf0 [ 243.004571] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.009882] RIP: 0033:0x457e39 20:56:14 executing program 1: timer_create(0x3, &(0x7f00000003c0)={0x0, 0x200000011, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x3000}) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), &(0x7f0000000280)=0x4) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000040)) r1 = accept(r0, &(0x7f00000000c0)=@nfc, &(0x7f00000001c0)=0xfffffe95) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 243.013115] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.032049] RSP: 002b:00007f4cba568c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.039798] RAX: ffffffffffffffda RBX: 00007f4cba568c90 RCX: 0000000000457e39 [ 243.047221] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 243.054517] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.061818] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cba5696d4 [ 243.069119] R13: 00000000004c4e2b R14: 00000000004d8ab8 R15: 0000000000000005 20:56:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0xffffff38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000080)) r1 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000007c0)="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", 0x1000, 0xffffffffffffffff) r2 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) keyctl$unlink(0x9, r1, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() timer_create(0x8, &(0x7f0000044000)={0x0, 0x12, 0x80, @thr={&(0x7f0000000400)="8679757937cf1621aff18639d27fe3486f0f73d03c14c0a89f07c5a8941bed80dd956317883b41790a81db9b5c3be7e8323def5d7c26e25a207a7a167a6ae2aade40d4fff819531f79809724603415251d9a30574f6f4669195f759e0f74927c30658588f4817aca05d3a1fd3c192a436a2749c0ea87bf4d1571017ba56ec18d3c02f7346ea18bf2cabad85a230c0b6340cabf792a2313a6d495c26fd531ce363f97857ba5c8f0678bc60fe6c093a69140bf42573ae925cdf595b971895b528bbed8491b860b644fd52dd1", &(0x7f0000000100)="51f1af26f42372e6105e4b794beaf800f23c8f08e3956479"}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 20:56:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) uname(&(0x7f0000000000)=""/7) io_setup(0x800, &(0x7f00000006c0)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 20:56:14 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 243.429169] FAULT_INJECTION: forcing a failure. [ 243.429169] name failslab, interval 1, probability 0, space 0, times 0 [ 243.440626] CPU: 0 PID: 10343 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 243.447843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.457222] Call Trace: [ 243.459868] dump_stack+0x173/0x1d0 [ 243.463544] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.468788] should_fail+0xa19/0xb20 [ 243.472564] __should_failslab+0x278/0x2a0 [ 243.476849] should_failslab+0x29/0x70 [ 243.480790] kmem_cache_alloc_node+0x123/0xc20 [ 243.485419] ? __alloc_skb+0x218/0xa20 [ 243.489363] __alloc_skb+0x218/0xa20 [ 243.493147] netlink_dump+0x442/0x1ac0 [ 243.497095] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.502520] __netlink_dump_start+0xa3b/0xb30 [ 243.507085] rtnetlink_rcv_msg+0x1423/0x1550 [ 243.511715] ? kmsan_internal_poison_shadow+0x92/0x150 [ 243.517041] ? neigh_get+0x1d10/0x1d10 [ 243.520993] ? neigh_get+0x1d10/0x1d10 [ 243.524921] ? cpu_partial_store+0x60/0x270 [ 243.529302] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.534539] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 243.540026] ? should_fail+0x191/0xb20 [ 243.543985] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.549224] netlink_rcv_skb+0x431/0x620 [ 243.553337] ? rtnetlink_bind+0x120/0x120 [ 243.557543] rtnetlink_rcv+0x50/0x60 [ 243.561309] netlink_unicast+0xf3e/0x1020 [ 243.565548] netlink_sendmsg+0x127f/0x1300 [ 243.569843] ___sys_sendmsg+0xdb9/0x11b0 [ 243.573947] ? netlink_getsockopt+0x1460/0x1460 [ 243.578673] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.583916] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 243.589329] ? __fget_light+0x6e1/0x750 [ 243.593358] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.598601] __se_sys_sendmsg+0x305/0x460 [ 243.602810] __x64_sys_sendmsg+0x4a/0x70 [ 243.606916] do_syscall_64+0xbc/0xf0 [ 243.610694] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.615911] RIP: 0033:0x457e39 [ 243.619149] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.638079] RSP: 002b:00007f4cba568c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.645827] RAX: ffffffffffffffda RBX: 00007f4cba568c90 RCX: 0000000000457e39 [ 243.653125] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 243.660423] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.667724] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cba5696d4 20:56:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f00000002c0)={0x4, "9554065a340db9ed9670f74f27096e7e1aef8d1b7c82fc30ab037bffe0258b76", 0x804, 0x8, 0xffff, 0x4, 0x2}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) close(r2) close(r1) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x480000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'yam0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000140)=r6) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) [ 243.675107] R13: 00000000004c4e2b R14: 00000000004d8ab8 R15: 0000000000000005 [ 243.683931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:14 executing program 0 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 243.873764] FAULT_INJECTION: forcing a failure. [ 243.873764] name failslab, interval 1, probability 0, space 0, times 0 [ 243.885250] CPU: 0 PID: 10353 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 243.892471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.901853] Call Trace: [ 243.904497] dump_stack+0x173/0x1d0 [ 243.908171] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.913406] should_fail+0xa19/0xb20 [ 243.917177] __should_failslab+0x278/0x2a0 [ 243.921467] should_failslab+0x29/0x70 [ 243.925412] __kmalloc_node_track_caller+0x202/0xff0 [ 243.930556] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 243.935972] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 243.940776] ? netlink_dump+0x442/0x1ac0 [ 243.944899] ? netlink_dump+0x442/0x1ac0 [ 243.949006] __alloc_skb+0x309/0xa20 [ 243.952767] ? netlink_dump+0x442/0x1ac0 [ 243.956883] netlink_dump+0x442/0x1ac0 [ 243.960822] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.966247] __netlink_dump_start+0xa3b/0xb30 [ 243.970805] rtnetlink_rcv_msg+0x1423/0x1550 [ 243.975259] ? kmsan_internal_poison_shadow+0x92/0x150 [ 243.980585] ? neigh_get+0x1d10/0x1d10 [ 243.984523] ? neigh_get+0x1d10/0x1d10 [ 243.988448] ? cpu_partial_store+0x60/0x270 [ 243.992812] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 243.998054] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 244.003628] ? should_fail+0x191/0xb20 [ 244.007577] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.012913] netlink_rcv_skb+0x431/0x620 [ 244.017038] ? rtnetlink_bind+0x120/0x120 [ 244.021239] rtnetlink_rcv+0x50/0x60 [ 244.025019] netlink_unicast+0xf3e/0x1020 [ 244.029219] netlink_sendmsg+0x127f/0x1300 [ 244.033526] ___sys_sendmsg+0xdb9/0x11b0 [ 244.037629] ? netlink_getsockopt+0x1460/0x1460 [ 244.042353] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.047585] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 244.053002] ? __fget_light+0x6e1/0x750 [ 244.057113] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.062348] __se_sys_sendmsg+0x305/0x460 [ 244.066559] __x64_sys_sendmsg+0x4a/0x70 [ 244.070756] do_syscall_64+0xbc/0xf0 [ 244.074523] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.079745] RIP: 0033:0x457e39 [ 244.082989] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.101923] RSP: 002b:00007f4cba568c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.109677] RAX: ffffffffffffffda RBX: 00007f4cba568c90 RCX: 0000000000457e39 [ 244.116985] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 20:56:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket(0x12, 0x1, 0x2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40004}, 0x800) r4 = accept(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x6, 0x4000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x18, r5, 0x9, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000001}, 0x20000004) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0xfffffffffffffffe) [ 244.124282] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.131583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cba5696d4 [ 244.138882] R13: 00000000004c4e2b R14: 00000000004d8ab8 R15: 0000000000000005 [ 244.146668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:15 executing program 0 (fault-call:3 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 244.341367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.350156] FAULT_INJECTION: forcing a failure. [ 244.350156] name failslab, interval 1, probability 0, space 0, times 0 [ 244.361487] CPU: 0 PID: 10361 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 244.368704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.378084] Call Trace: [ 244.380729] dump_stack+0x173/0x1d0 [ 244.384404] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.389636] should_fail+0xa19/0xb20 [ 244.393408] __should_failslab+0x278/0x2a0 [ 244.397689] should_failslab+0x29/0x70 [ 244.401625] kmem_cache_alloc_node+0x123/0xc20 [ 244.406257] ? __alloc_skb+0x218/0xa20 [ 244.410180] ? kmsan_internal_poison_shadow+0x92/0x150 [ 244.415508] __alloc_skb+0x218/0xa20 [ 244.419296] netlink_ack+0x573/0x1110 [ 244.423181] netlink_rcv_skb+0x316/0x620 [ 244.427304] ? rtnetlink_bind+0x120/0x120 [ 244.431515] rtnetlink_rcv+0x50/0x60 [ 244.435290] netlink_unicast+0xf3e/0x1020 [ 244.439502] netlink_sendmsg+0x127f/0x1300 [ 244.443809] ___sys_sendmsg+0xdb9/0x11b0 [ 244.448278] ? netlink_getsockopt+0x1460/0x1460 [ 244.453014] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.458260] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 244.463670] ? __fget_light+0x6e1/0x750 [ 244.467706] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.472963] __se_sys_sendmsg+0x305/0x460 [ 244.477174] __x64_sys_sendmsg+0x4a/0x70 [ 244.481292] do_syscall_64+0xbc/0xf0 [ 244.485063] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.490287] RIP: 0033:0x457e39 [ 244.493523] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.512459] RSP: 002b:00007f4cba568c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.520211] RAX: ffffffffffffffda RBX: 00007f4cba568c90 RCX: 0000000000457e39 [ 244.527521] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 20:56:15 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x88802) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "156d"}, 0x6) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x8, 0x1f}, {0x0, 0x1ff}]}, 0x14, 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x7f, 0x8, '9P2000.u'}, 0x15) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000001c0)={0x4, 0xfffffffffffff801, 0x1}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0}, &(0x7f0000005440)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000005480)=r2) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000054c0)={0x5, [0x2, 0x200000, 0x5, 0x1e94, 0xfffffffffffff33d]}) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000005500)=0x1, &(0x7f0000005540)=0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x100000001) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000005580)=0x8000) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000055c0)=0xf) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000005640)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @empty}, 0xe63012f5bcbb351, 0x0, 0x0, 0x0, 0x9, &(0x7f0000005600)='caif0\x00', 0x1, 0x0, 0xf7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000056c0)={0xffffffffffffffff}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000005700)) fsetxattr$security_smack_entry(r4, &(0x7f0000005740)='security.SMACK64IPOUT\x00', &(0x7f0000005780)='/dev/usbmon#\x00', 0xd, 0x3) ioctl$FIBMAP(r4, 0x1, &(0x7f00000057c0)=0x5) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000005800)={0x9}) write$selinux_attr(r0, &(0x7f0000005840)='system_u:object_r:semanage_exec_t:s0\x00', 0x25) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000005880)=0x6) bind$packet(r0, &(0x7f00000058c0)={0x11, 0x0, r2, 0x1, 0x80000000, 0x6, @local}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000005900)={0x0, 0xffff, 0x0, 0x80000001, 0x6}, &(0x7f0000005940)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000005980)={r5, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x81, 0x1f, 0xfffffffffffffff7, 0x2, 0x2}, &(0x7f0000005a40)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000005a80)={r6, 0xb6, "dfa4491e3fbd9f7a88b4fceefafdcb16e39e5ac3211b4679e11bd09829ff3ab31c4c5899e3e2c571fa1c23cea6172b112ddaddfe72bd8a2267c5e2ab92f26ce9475e422ffa920289daea013b81fb90196787f3fd9d99509a1d49d16143d64293a77a5abaa033118349e635350b8e5c5ab005eebdf0fbd836aa59f75030c303f6f914387095f8f847c7af1ba092e05eeb3c3a796d97d289b198c3974aa6d0141e75ad9ca0449bd0dc04cdb42417942bfbcaf5b88de750"}, &(0x7f0000005b40)=0xbe) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000005b80)) [ 244.534825] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.542621] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cba5696d4 [ 244.549930] R13: 00000000004c4e2b R14: 00000000004d8ab8 R15: 0000000000000005 20:56:15 executing program 2: r0 = socket(0x6000800000000010, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x3) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x4, [0xfffffffffffffff8, 0x5, 0x17, 0x1]}) write(r0, &(0x7f0000000100)="fc0000001a000700ab092500090007000aab80ff010052020000369321000300fd8ed69ad84e3d951eda008514fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c0000036c6c256f1a272f2e117c35ebc205214000a200040000897f78746758400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039fe280fc83be82f605f30c9ddef201082038f4f8b29d03ff46328326714d334f170e5bbab2ccd243f295ed946b57e583df150c3b0000000046a6a1ed7cf80a0000000000000000000000000000000000000008fbb468fb93314e04ff6923c0d333", 0xfc) 20:56:15 executing program 0 (fault-call:3 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 244.710231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.719001] FAULT_INJECTION: forcing a failure. [ 244.719001] name failslab, interval 1, probability 0, space 0, times 0 [ 244.730342] CPU: 0 PID: 10367 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 244.737564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.746946] Call Trace: [ 244.749605] dump_stack+0x173/0x1d0 [ 244.753292] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.757914] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.758529] should_fail+0xa19/0xb20 [ 244.770939] __should_failslab+0x278/0x2a0 [ 244.775232] should_failslab+0x29/0x70 [ 244.779176] __kmalloc_node_track_caller+0x202/0xff0 [ 244.784325] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 244.787581] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.789734] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 244.789781] ? netlink_ack+0x573/0x1110 [ 244.789828] ? netlink_ack+0x573/0x1110 [ 244.811202] __alloc_skb+0x309/0xa20 [ 244.814975] ? netlink_ack+0x573/0x1110 [ 244.819019] netlink_ack+0x573/0x1110 [ 244.822901] netlink_rcv_skb+0x316/0x620 [ 244.827022] ? rtnetlink_bind+0x120/0x120 [ 244.831226] rtnetlink_rcv+0x50/0x60 [ 244.835000] netlink_unicast+0xf3e/0x1020 [ 244.839208] netlink_sendmsg+0x127f/0x1300 [ 244.843509] ___sys_sendmsg+0xdb9/0x11b0 [ 244.847614] ? netlink_getsockopt+0x1460/0x1460 [ 244.852337] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.857579] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 244.862993] ? __fget_light+0x6e1/0x750 [ 244.867026] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 244.872270] __se_sys_sendmsg+0x305/0x460 [ 244.876585] __x64_sys_sendmsg+0x4a/0x70 [ 244.880693] do_syscall_64+0xbc/0xf0 [ 244.884465] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 244.889683] RIP: 0033:0x457e39 20:56:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) ioctl$PPPIOCSMRU1(r0, 0x4004743c, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x30080, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 244.892920] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.912036] RSP: 002b:00007f4cba568c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.919786] RAX: ffffffffffffffda RBX: 00007f4cba568c90 RCX: 0000000000457e39 [ 244.927091] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 244.934394] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.941696] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cba5696d4 [ 244.949003] R13: 00000000004c4e2b R14: 00000000004d8ab8 R15: 0000000000000005 [ 244.978263] syz-executor.2 (10374) used obsolete PPPIOCDETACH ioctl 20:56:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) unshare(0x20000000020207) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1125) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) [ 245.244935] IPVS: ftp: loaded support on port[0] = 21 [ 245.506431] chnl_net:caif_netlink_parms(): no params data found [ 245.577553] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.584186] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.592273] device bridge_slave_0 entered promiscuous mode [ 245.602535] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.609073] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.617162] device bridge_slave_1 entered promiscuous mode [ 245.650965] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.662492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.692004] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.700258] team0: Port device team_slave_0 added [ 245.708437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.716762] team0: Port device team_slave_1 added [ 245.724586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.733490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.807562] device hsr_slave_0 entered promiscuous mode [ 245.853808] device hsr_slave_1 entered promiscuous mode [ 245.894628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.902175] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.949685] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.956232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.963325] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.969803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.112412] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 246.118540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.130183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.144857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.155563] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.165523] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.177849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.194755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.200850] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.216941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.225285] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.231777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.257085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.265337] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.271856] bridge0: port 2(bridge_slave_1) entered forwarding state 20:56:17 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfe, 0x40) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x343, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x80) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) close(r1) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) 20:56:17 executing program 0 (fault-call:3 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0adc1f121e0d3f3188a070b261201074d39b382f7098ae5d1b4dcec5c9f2304574ca67466ccea25e251459bef4eca219d9ce818efdd6836fed2bc2cc2213c76ddb11fcac888cd40ce991e4fb3991bc40ec44b36212e2a1f846a957962b46798941a63759e57761877cc00609ac3baf559a0aaaedf2deded6d0b9e862cd49aabd6e185d5d4269d20fda4e8a25aa8ba9c2ca779c3126780a0a0f2505ec4973fc305831d4a0b9845f468dd2c431ea398c2d1c0fe420e158bf6891c87a261a573a9ad6f2d4c1ec2357b2d9efdc2e709e1554") ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000180)={0x80000001, 0x8, 0x3b, "f6ca250ba9e2eef4558c82ecd18d49d70a181d86f95029b3a578bcc22c6b95d6264e2173cc09d810156fd6dbd3d134ab10152e83d06b48dbe14c00de", 0x1, "15a0a80443528d0753e15fad1c42e0c30769daf799f91f37d0dc166edeefc0f9e08fbda1a45e0b488fb99aa4e1166f8f98d756575e3053010680353f", 0xf0}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000800)="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", 0x5ac}], 0x1}, 0x8000) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) [ 246.328600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.338378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.350475] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.362412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.371350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.379862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.388438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.461901] validate_nla: 7 callbacks suppressed [ 246.461919] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 246.474378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 246.506565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.514711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 20:56:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0adc1f121e0d3f3188a070b261201074d39b382f7098ae5d1b4dcec5c9f2304574ca67466ccea25e251459bef4eca219d9ce818efdd6836fed2bc2cc2213c76ddb11fcac888cd40ce991e4fb3991bc40ec44b36212e2a1f846a957962b46798941a63759e57761877cc00609ac3baf559a0aaaedf2deded6d0b9e862cd49aabd6e185d5d4269d20fda4e8a25aa8ba9c2ca779c3126780a0a0f2505ec4973fc305831d4a0b9845f468dd2c431ea398c2d1c0fe420e158bf6891c87a261a573a9ad6f2d4c1ec2357b2d9efdc2e709e1554") ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000180)={0x80000001, 0x8, 0x3b, "f6ca250ba9e2eef4558c82ecd18d49d70a181d86f95029b3a578bcc22c6b95d6264e2173cc09d810156fd6dbd3d134ab10152e83d06b48dbe14c00de", 0x1, "15a0a80443528d0753e15fad1c42e0c30769daf799f91f37d0dc166edeefc0f9e08fbda1a45e0b488fb99aa4e1166f8f98d756575e3053010680353f", 0xf0}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000800)="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", 0x5ac}], 0x1}, 0x8000) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) [ 246.585783] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 20:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 246.648517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.723272] QAT: Invalid ioctl 20:56:17 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0xc04e27d3b503e3df, 0xfffffffffffffffe, r1}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x180, r3, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff, @mcast1, 0x44255615}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x545d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x808000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7548}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffffffffffffa, @mcast2, 0x82}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xba}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5fb1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x96}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x61ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) [ 246.826590] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 246.834252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.905570] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 246.913215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x3}}) 20:56:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42100, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000300)="7fedef98cfe241756dba08d7314939c6bb0cd4ca7cdc00c97dd7c53a9360db906d88ded3bcaa0a78a1718ae8276d6d48590fa07883fa21a5742fdad4b4901aca87dcbeae0abc835258d16954fe4108021f3ee9ab2ee55a189caa02733153", 0x5e) getsockopt$inet6_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000000140)=""/126, &(0x7f00000000c0)=0x7e) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000240)=0xa23) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:56:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x20) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x1ff) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) rt_sigsuspend(&(0x7f0000000000)={0x2}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGMRU(r2, 0x80047437, 0x0) [ 247.199527] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 247.207260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.222368] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x7, 0x9) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) 20:56:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = getpgid(0x0) capget(&(0x7f0000000040)={0x20071026, r1}, &(0x7f0000000080)={0x9, 0x7, 0x101, 0x7, 0x20, 0x6}) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)='\x00\x00\x00\x03\x00 J\x00\xad\x009\xd7O\xa7\x91\xdf@s\x15V\xee\x11\x95\xbb\xe0r\xca\xaan8\t \x899qB\xf3^\x9a\xeer\x80\x15\xfb3\x9c\xb3\n\xa4]\t&\xb7(v\x17\xa1\x13\x88$\xcb~\xf3\xf2\xb4\xd0:C0\x81\x13\x18\xff\x8e\xb6\x81 )b(\xc34\xf8\xad\xef\xe0]\x85\xaf\xbcL\x1cB\x00\x9a\x1f\xe8`0\x85\x15\xdeT5V\f\xc6\x83\xf0\xff0{\x8dJf\xe0\x05\x95s') r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x107001) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 20:56:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x802) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xed) [ 247.440167] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 247.559588] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 247.571756] QAT: Invalid ioctl [ 247.586441] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) 20:56:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/rtc0\x00', 0x220081, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x80000001, 'syz1\x00'}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/4096) ppoll(&(0x7f00000000c0)=[{r0, 0x90}, {r0}], 0x2, &(0x7f0000000180), &(0x7f0000001240)={0xac3}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$unix(r0, &(0x7f00000012c0), &(0x7f0000000000)=0x6e) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001380)={0x200, 0xfffffffffffffffc, 0x4, 0x2, 0x2, [{0x3f, 0x7fff, 0x7, 0x0, 0x0, 0x4}, {0x7fffffff, 0x1da5, 0x57ac, 0x0, 0x0, 0x2287}]}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000003c00)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001280)=ANY=[@ANYRES32=r0]) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r2 = shmget(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) sendmsg$rds(r0, &(0x7f0000003bc0)={&(0x7f0000001340)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001500)=""/123, 0x7b}], 0x1, &(0x7f0000003ac0)=[@rdma_dest={0x18, 0x114, 0x2, {0x0, 0x4b63}}, @rdma_dest={0x18, 0x114, 0x2, {0xf7, 0x1000}}, @rdma_args={0x48, 0x114, 0x1, {{0xfff, 0xffffffff80000001}, {&(0x7f00000015c0)=""/4096, 0x1000}, &(0x7f00000038c0)=[{&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/107, 0x6b}, {&(0x7f0000003640)=""/237, 0xed}, {&(0x7f0000003740)=""/111, 0x6f}, {&(0x7f00000037c0)=""/203, 0xcb}], 0x5, 0x4, 0x7}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000003940)=""/190, 0xbe}, &(0x7f0000003a00), 0x8}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7f, 0xffff}, &(0x7f0000003a40)=0x1, &(0x7f0000003a80)=0x100, 0x8, 0x0, 0x3, 0x6, 0x5, 0x5}}], 0x100, 0x24000000}, 0x40000) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000001c0)=""/73) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x2bd, &(0x7f0000000040)=[{&(0x7f0000001440)="240000001e0007021dfffd946f610500020000001f00000000070800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff25451d2f651a148c8efbf54", 0x4c}], 0x1}, 0xc0) 20:56:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 247.792193] QAT: Invalid ioctl [ 247.832017] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000088912, &(0x7f0000000000)="e821a0baba7b512c8c549a") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:19 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0xb2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001180)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000000)={0x80000001}) [ 248.032140] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:19 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x9, 0x0, [], &(0x7f0000000040)=0x38}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 20:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) 20:56:19 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x1, 0x72, 0x6, 0x1, 0x5, 0x4, 0x7fffffff, 0x7, 0x1, 0x9310}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 248.309528] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x501000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={r2, r3, r4}, 0xc) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000040)='trusted\x00') 20:56:19 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x29, 0x4000000003b}], 0xfffffffffffffcf9}}], 0x1, 0x0) 20:56:19 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x20000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup3(r1, r2, 0x80000) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0)=0xfff, 0x4) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x1000}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000500)={r5, 0xd6, "bca5b0baeddbb96caa0197a9cf645c33e6ff9e7536cbb3ced2b81f5e2e45e5bc82b3d729320c7381e7467c95cb20df6ccdd9dc19328fb81468fc324a56a95325d05d688b4c420de8a5e462f68424b1b4ee04fa4a8016d9d323cf9aafcbca15040084bc70c13b1f1a6619990ab13942c495485e898150c729efeb04240bc39f98320cd478dd78f0ac9e5ff0fb3aa2e8d87889afd0d405263de3428decd5d823f4029372d215d8d34fb366fcc0757551b5dd75f40a8a786c247793c77a4e5043bfdd4d540c108726c28ec91ff0290c831a3b702ae2e030"}, &(0x7f0000000600)=0xde) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 248.595889] input: syz1 as /devices/virtual/input/input5 [ 248.635027] input: syz1 as /devices/virtual/input/input6 20:56:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573173160ebb37282d7855c33916ac6e5287465642e6e6b495d5d000000007fb8f0181026005de5c15d4347105f4e186ed23b337b41087f2f33bf0e5ebb78a79c7ab63b12c72ac2bf1aa5b67b0ae3a268ed91e869884d8420b6987ac49188a583db89c7ce17f39d55770bc11c5bf558a31862184a4637af7d8f1ff05f1097"], &(0x7f00000001c0)=""/94, 0x5e) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000240)="671cb31e34a771e8b53aa0fb03f1f247b0e1b728489b4a79db366d4330a4a10d00bdcc8a7e16d78d5f092579a0e759f38ff671f75c44372f007f1f0798e02d3a44180ad244d26c5bb01e8d4ef315587a78af379cdb3cdd79ad329b9d5573f9b0ae956e4958b49329bf3718d4f7cac58016f86dd20fe574023bd0ac29002034619cae779e09ac9af5980075c413cd49d58f209bc1a2b974c7024b72055a412a86b48bc085781d1cc608a17b2ca20d8a65983da3fdbe1d8d1907d039f3dcf5c975b7e7e97e1740669d73044326b5949e8485805a5d2ebbef57b1a39f0d41c8f2f3bdd396f99c993894ef24e6", 0xeb) socket$inet6(0xa, 0x80000, 0x401) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:56:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) 20:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x10041, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000003c0)={0x103ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="010000007fd054b1e6e7c01f2e2d1f9c69f44bade2d8a10ee8698b5e7aa413aa595e2142ce5d5376d06ed78d74335570ce2bfd1458"], &(0x7f00000000c0)=0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x1}}, 0xe2, 0x2, 0x18e, 0x200, 0x1}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @broadcast}}, 0x10001, 0x9, 0x8, 0x16, 0x40}, &(0x7f0000000080)=0x98) 20:56:20 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x327faf84, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x5, 0x200}) [ 248.997106] __nla_parse: 7 callbacks suppressed [ 248.997126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:20 executing program 2: mremap(&(0x7f0000bbb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c1f000/0x3000)=nil) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x1, 0x3, 0x9, 0x3, 0xf4e}, 0x7, 0xe8}) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x200000, 0x3, &(0x7f0000b1c000/0x200000)=nil) [ 249.051393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.088870] QAT: Invalid ioctl 20:56:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = getpgrp(0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x1b, 0x0, @tid=r1}) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x8, 0x4) 20:56:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x13, 0x6, 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@remote}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 249.234110] Unknown ioctl -1068477435 [ 249.258342] Unknown ioctl -1068477435 20:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x10041, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000003c0)={0x103ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="010000007fd054b1e6e7c01f2e2d1f9c69f44bade2d8a10ee8698b5e7aa413aa595e2142ce5d5376d06ed78d74335570ce2bfd1458"], &(0x7f00000000c0)=0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:20 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8800, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x22, "e08cb2099f9421ca6f2db962824209056f3dd2155cc8ecd18e67c5e011eac5e8a20b"}, &(0x7f00000001c0)=0x46) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000200)=""/58) [ 249.379782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.485842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240)="31a6c19a5c456eb03184f764907b9d789cb89310b8347b25acea70ee3bd4a9689d626e08b919a8b74bf5aa4e6f184bc2a5a6d0bde7f0a644f3ea996f3f3e033f05b0f33b25445ccafd7e3f7f03b111e68613254f595f0deb07fd401a797331ec249a82b636cdde35cf0ecbb410e7494e2ded8a9b5835352478cc5c0c33ffb9604760efe861797116927a7b36d107b39fcb1594bbbbc5ead2a44415a30abc0cfe766257ebafcc69e3ffd94c565eeb534c01602cbb2c0539f635b65052d57c821759", 0xc1, r1}, 0x68) 20:56:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0xff, 0x1, 0x4}, 0x1f, 0x2e3e, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(r1, &(0x7f0000000000)={0x3d, 0x7, "d2c3959f595da9ccb9632779e3dee0f3c2179e3144849e6cde842f1a6a05ac6952e3f3a0c8f5e9b3802bd4cfd4c027d48de24e7b65"}, 0x408080) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, 0x0) 20:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 250.096525] QAT: Invalid ioctl [ 250.145634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:21 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0xfb9}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r3 = dup2(r0, r1) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000100), 0x2) [ 250.203264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x10041, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000003c0)={0x103ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="010000007fd054b1e6e7c01f2e2d1f9c69f44bade2d8a10ee8698b5e7aa413aa595e2142ce5d5376d06ed78d74335570ce2bfd1458"], &(0x7f00000000c0)=0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000140)={0x7f, 0x1, 0x234, 0x8, 0xfffffffffffffffc, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000280)={r1, r0, 0x200}) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x6}, 0xf) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000002c0)={0x1, 0x103, 0x1, {0x0, 0x7, 0xff, 0x7fff}}) [ 250.444232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @dev}, &(0x7f0000000400)=0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='net/icmp6\x00') setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000001e80)={@loopback, @broadcast, 0x1, 0x1, [@rand_addr=0x3]}, 0x14) connect(r0, &(0x7f0000000240)=@can={0x1d, r1}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a598d5cc6ec5aebf"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00005e4000)={0x0, 0x0, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x494, 0x0, {}, {}, {0x0, 0x0, 0xff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d3c3a12eb9a5a4e3"}}, 0x48}}, 0x0) 20:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x10041, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000003c0)={0x103ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="010000007fd054b1e6e7c01f2e2d1f9c69f44bade2d8a10ee8698b5e7aa413aa595e2142ce5d5376d06ed78d74335570ce2bfd1458"], &(0x7f00000000c0)=0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 250.544661] Unknown ioctl 1079530316 [ 250.560369] Unknown ioctl 35076 [ 250.579022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.654129] Unknown ioctl 1079530316 [ 250.659272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.675984] Unknown ioctl 35076 [ 250.684061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:21 executing program 2: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)=""/64, &(0x7f0000000180)=0x40) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r2, 0xfffffffffffffd52) memfd_create(&(0x7f00000001c0)='nat\x00', 0x2) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) socket$caif_stream(0x25, 0x1, 0x5) 20:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x10041, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000003c0)={0x103ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xffffffffffffff17}, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x2000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000002c0)={0x9, 0xf002}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1ff, 0x400000) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f00000000c0)=0x7fffffff) 20:56:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) 20:56:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8040, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="fe66ab0bc2a5751a9d53526720ff498035fcc0218557db3c0dedf159d5d23e60115b864b6a24c3930964718eae15f0576da9847cb16695be1b6393207e32c1825202c3b3b17dff1109b0f7835dec95a170a8e6aa08f92e6c039bd86cec12a25c112cde70a847e43cd71edc8bed42d4aa9e3756bcd70cf1dc71885194687cbb6a64556d3fc02918e843dba284ca30ec04b9d3fa55dd3706ab7bc6b0be165e863ed0d65b0a3b763fbc33b15620f3ecfa35a693dfb8e7d5c7c3e78196f8442698f178b218ded78b85d09f48e52b") get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x3) 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x10041, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80000001, 0x400002) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x1f) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) [ 251.094673] QAT: Invalid ioctl 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r3}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8202, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:22 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10480, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1101}) r2 = syz_open_dev$dri(0x0, 0x2, 0x10200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5c}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r3, 0x3c, &(0x7f0000000100)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x3, @rand_addr="de58f6793688dea237daab0fe9249d17", 0x40}]}, &(0x7f00000002c0)=0x10) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x10000, 0xffffffff, 0xfffffffffffffffa}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e23, 0x1ff, @mcast2, 0x1f}, @in6={0xa, 0x4e24, 0xbb1, @mcast1, 0x9}], 0x1be) 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 251.387758] device team_slave_0 entered promiscuous mode 20:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000140)={0x2, &(0x7f0000000240)=""/132, &(0x7f00000000c0)=[{0x5, 0xaf, 0xffff, &(0x7f0000000300)=""/175}, {0xb47a, 0xbb, 0x27, &(0x7f00000003c0)=""/187}]}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1000, 0x20000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r3, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x973}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b1bc9e2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0xa0}}, 0x24008044) socket$kcm(0x29, 0x5, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0xb00, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) write$input_event(r2, &(0x7f0000000040)={{0x0, 0x7530}, 0x17, 0xaf, 0x81}, 0x18) [ 251.529432] validate_nla: 17 callbacks suppressed [ 251.529450] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 251.584740] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, r1) keyctl$read(0xb, r2, &(0x7f0000000f00)=""/4096, 0x1000) r3 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000000)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x2b6, &(0x7f0000000040), &(0x7f0000000200)=""/4096}, &(0x7f0000000140)=0x78) [ 251.792067] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) 20:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101080, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000480)={'security\x00'}, &(0x7f0000000500)=0x54) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000280)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x6, 0xa, 0x4}) 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f023c123f3188a070") r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) r6 = dup2(r4, r5) fcntl$setown(r4, 0x8, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f00000012c0)={0xb, 0x10, 0xfa00, {&(0x7f00000011c0), r7, 0x5}}, 0x18) tkill(r3, 0x16) write$binfmt_aout(r1, &(0x7f0000001180)={{0x0, 0x0, 0x0, 0x2d6}}, 0x20) [ 251.994303] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 252.007363] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 252.063734] QAT: Invalid ioctl [ 252.074110] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 252.180990] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x440001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000140)={0x1, 0xfa}, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 252.323773] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 252.336161] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 252.347507] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x27, &(0x7f00000000c0)={0x1, 0x3, 0x2, 0x10000, r2}) 20:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x60c40, 0x4) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1000000000000023}, 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x8000, 0x4, 0x3005, 0x5, 0xc, 0x7, 0x1, 0x5}}) getegid() write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) 20:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x4, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) 20:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x47, 0xffffffffffffff7f) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) acct(&(0x7f0000000180)='./file0\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3}) [ 253.023639] QAT: Invalid ioctl 20:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3) 20:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:26 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x101, 0x4, [0x3, 0x0, 0x10001, 0x4]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x7f, 0x8}, &(0x7f0000000100)=0x8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) listen(r0, 0x81) getsockname$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000380)={0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000003c0)=0x10f000) fcntl$setlease(r0, 0x400, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000005c0)=0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r6 = getgid() r7 = getpgid(0x0) fstat(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000007c0)=0x0) r11 = geteuid() stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)="95a3dd286a0619398aaa11f911ffa8511e3aaf1ef5682bfe86a800d67d63", 0x1e}, {&(0x7f0000000500)="c60094b037a40bb6c2c56b2df71d9e0573de40945c98ed586ca2220dfa801da3f4182ef3931ec1207d414c8b7035e01e9c41ff1503fabc047c83dd175c1e", 0x3e}], 0x2, &(0x7f00000008c0)=[@rights={0x30, 0x1, 0x1, [r2, r0, r0, r3, r2, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x38, 0x1, 0x1, [r2, r2, r2, r2, r2, r2, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r0, r0, r2, r2, r0, r0, r2]}], 0x138, 0x80}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000a40)={0x7, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000b80)={0x4000, 0x2004, 0x20, 0x2, 0xf3}) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000bc0)=0x5, &(0x7f0000000c00)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000c40), 0x111, 0xf}}, 0x20) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000cc0)={@in6={{0xa, 0x4e21, 0x2fd0, @loopback, 0x9}}, 0x0, 0x4, 0x0, "fd7f8d27942a288c785dd47d49f0a9c784cf6656ff2caa58918cc63a91aeaf80efc6c004b223e218907ceca117831a500da62db94c905164ea886628e6c0b14e618ab4c32737a255cfb6d7337fe6a102"}, 0xd8) syz_open_dev$video(&(0x7f0000000dc0)='/dev/video#\x00', 0x0, 0xa0000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000e00)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000f00)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000f40)={@dev={0xfe, 0x80, [], 0x16}, 0x79, r13}) 20:56:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x22ff82124b9938d4, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000480)="dbbd6a98474e6a7dbf1fc8a6d34c77f40759f610c6df9b7d4f58531b14f7043e0da934e8f7141278731af7eb13b520f03e32ebad14519ad89830fe03c2b48dd3d81082f1817bb736a1f0b4236e79d9ada024e3a18c7ee3aa2febb2334af8f40575152549fd352ec476731538ac0f8ded8193c83810721d80f4c2e0796ac6ea567d6b6ee7bc6381d24b091b52909f91f64018b1315df4e048264a2ff887f456b60d89a61a6db3acde2840961bbb0e7d0b24815440713c097a140c0b9e9c800af827fc2897078b65d1bb", 0xc9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x10001, 0x8, 0x401, 0xfffffffffffffff8, 0x9}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x49, "9284f1ea325d6e808604dc7d79b8e4f8dce7deffcfac6ff26c1568676d8bba413389b60cce8f3c7383b943b7bd6b71f41a74bb881c30660adf0cba3144ff61f6edfda124c9e0e69cd2"}, &(0x7f0000000340)=0x51) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000580)={@empty, 0x0}, &(0x7f00000005c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'lapb0\x00', r3}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x76, 0x5, 0xb32a, "17c0c598f9456f17d5bd07121e1d2a1c", "60d1eee706e9602b767b09866ac302e70bf51d4f1d411ac56099ba5b0177aa5c77c12fcce92fffaa74c7a3a02901165e4b886979a5c7067721dfc14560517794c33e72feb4125c8efc4de2c1eac22ffcc6e378e030ba2ef00b97e4b3a36aa7b792"}, 0x76, 0x3) 20:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 255.175961] __nla_parse: 22 callbacks suppressed [ 255.175994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.219875] QAT: Invalid ioctl 20:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 255.251353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:26 executing program 2: munmap(&(0x7f000000d000/0x4000)=nil, 0x4000) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000003000/0x1000)=nil) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) 20:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet(0x10, 0xf, 0x0) syncfs(r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:26 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}]}, 0x58) memfd_create(&(0x7f0000000040)='\x00', 0x5) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 255.643330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x80000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x7, 0x78e0000000000000, 0x2c, 0xd1de, 0x5, 0x6}) accept$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'ip6erspan0\x00', r3}) 20:56:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:26 executing program 2: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1ff, 0x7ff, 0x0, 0x12, 0xb, 0xc, "73b34c4e2b7df509c07a75666de89b1c2a7ea692e2997e0fa8c90922afe0ee1f430d45ec5052b6e7002c0cadff965c8bfce212b9f2a798aa77928dafad1568e4", "53fc71cbe5928e033eb4898800bf191b189579568e117918c66561c438b23d528ec5bc45271f4084a31dd9c125bb32895888e18864fff01ef2ea5abf3f92ccd4", "19b44bfe60377e0cd896e36c19fac86134d3e1dcd1c63ccc0e780672cd42c093", [0x4, 0x6]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet6(r0, 0x0, 0x2be, 0x0, 0x0, 0xfd71) [ 255.889978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.960447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.983911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 256.121402] IPVS: ftp: loaded support on port[0] = 21 [ 256.265250] QAT: Invalid ioctl [ 256.419927] chnl_net:caif_netlink_parms(): no params data found [ 256.485837] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.492637] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.500680] device bridge_slave_0 entered promiscuous mode [ 256.511465] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.518064] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.526176] device bridge_slave_1 entered promiscuous mode [ 256.566607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.589327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.661167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.669677] team0: Port device team_slave_0 added [ 256.681025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.689444] team0: Port device team_slave_1 added [ 256.697607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.706155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.778091] device hsr_slave_0 entered promiscuous mode [ 256.812438] device hsr_slave_1 entered promiscuous mode [ 256.963088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.970513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.006071] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.012624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.019630] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.026202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.144262] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 257.150396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.164850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.177301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.187995] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.196710] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.210464] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.230605] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 257.236823] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.253985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.262157] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.268592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.319611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.327839] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.334367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.344292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.353279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.361838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.376904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.384891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.406739] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 257.412908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.440135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.457988] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x3b}]}) 20:56:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="39640cff0bae99f343b9a29369936069342363868bd38dbdc25348bf972ec2657a3e9fdd7e7f", 0x26, 0x20000000, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) r1 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xebd}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r2, 0x8e, "04457adc554a0a7e8262f948b000ef52d79ce5d5153d5c27dbe8b0c69e1a7ad656209527fa4cb1b2cb25dccdd2e7c49a3810cfba0cce1e0b15e7bf3b8c8ff47532d100ecfe32ac91a3da8cd1992fcc80da77e350c18507396e6bf764330b439467522b29567340a3a2d674f1176f9d401f49445573746254bf0d29f6e0aff32a9aa22dbb45271e4eecabb83d2b1c"}, &(0x7f0000000340)=0x96) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @sack_perm, @mss={0x2, 0x101}, @mss={0x2, 0xfffffffffffffffb}, @window={0x3, 0x5, 0x7}], 0x5) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000003c0)=0x100000000, &(0x7f0000000400)=0x2) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000580)={0x40, 0x2c, &(0x7f0000000480)="84f6733538c94a78a54e9010e6d0ad55b85a0ad33285d2733fcd0455f349f5429d3c1d6df4b969640f0a63bf007c050e92f8f15b846061da848fc10314db31df3cc0d16440e956d40eedd0f92b07980cf590eb0c73b84b5a505730f450d1cb5e6a1cfb1bf608da2bf1632048e2260878752435c27d60ed51ac166ab1d71dfd0eefd70821bb2b5c40f2cac3def95e689c9e090303208dd15376218dfe680c5c141e2f2a89aca5a3e2521b585671ca1daf769ed0ebdb79c035d23edcea19a7d69bfedcb1695ff7057b3f8bf45fbaaa6a267a06808343898b20f97d2d0061", {0x3, 0xc00000000, 0x32315241, 0x0, 0x1, 0x8b2d, 0x8, 0xc}}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000005c0)=0x6, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x100000001, 0x80600) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000640)=""/39) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000740)={0x10, 0x10, &(0x7f0000000680)="a4ec1177d5be176037fab52c47593289c4089db15ffd3c23700f1b294612722bb63c083ee016d3f920904bc26c567c59bb39093fd673b5709dd05f8f9ee41bc3dfe2a2b33a08f83d439bb795ec13d165ae0fdf2ae0bda101727d4ef19fc6aa2506b718e05924b5b5cb9f27d3582344da2ffbe2c962997b5fb0b071276e3e3006aa3e6a1402bcdc66be677ecf7fc5a5786fcbcb5d8be04247c70046c462cab10e9d31be9ae7d66fb2e2943921cfd7d691d54769d76228e728a2c4e5", {0x3f, 0x5, 0x79757957, 0x0, 0x1ff, 0x4, 0x1, 0xfff}}) setsockopt$packet_buf(r4, 0x107, 0x7, &(0x7f0000000780)="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", 0x1000) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) bind$isdn(r1, &(0x7f0000001780)={0x22, 0x3, 0xffffffffffffffff, 0xf3, 0x7}, 0x6) sendmmsg$unix(r1, &(0x7f0000001cc0)=[{&(0x7f00000017c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001840)="85cbc02b621b879992da9eb74eb2771d9e97617a39b9f18d0ef713dca10c41689c72c5a244c081655867182f26209d3eda8606d58f563dd228dac2708c9ef2c7ca5e073c8f2a87ed0033ad956e2ff97f594929d7398bce52b984e577ddd71176f01ebc22db5679fa81881894ba7d81490b92736f2919eb2250fbd41a6c688774f3e7367b768140a0641b31be64248bd0fe4ceec56a3436fcb8b35b909c80641f067d68c338f72127fe3de6726db1d806f578898622864e30241d5eca2273506ec35e0fe14db883be7bba9be95ebde30bab788888", 0xd4}, {&(0x7f0000001940)="251a07dd5ad104a93424eae57e57a5108688471f5d3cb86394edf14882b0838d05ca1f262a738458b63fec18d155869d93b4f49b3491a5313b6b4dd3e41133c19a98abd9b4dfa76d558ca7791256ae7ae13c9a76fe5a9d993878ac63400981ab021592576b28debcde684cf9c13c7848cd03e16ba0e5c3e004e26aa45b1bb51c92fc95e884faa04348bc58c055b808d1429c0623f9040cd9c80a0f923972e39a4252dce31a60524686f8f4d40feda4da97bbaa4d83a3d95636bce70c7edefce749953add32a4f388a7f8857f651eebad195671545dd34660c9433173a7a34a0fc8e7c4cb4cb4bf25f9d5", 0xea}, {&(0x7f0000001a40)="7a3446fc4ec76557a677256519ae63bbd6153a8e2e2a5af8f54e4299dc3bf47c5e2345c782343df6d120de17ced0f73d500572da090f5b78da06", 0x3a}, {&(0x7f0000001a80)="b6fbb107aa2185143fe6da0529ba073bcb0daaf665b4ee1b11c8a9392114a8d79ff65adbfe8e76716db71cb4ebda393e97cd8bdfc2b1cf500be707c8fae7ab1121fbf083cd98bb290c0f3ebe910942220857655c913fa9ec589a8a94d79865d0a2960677a34fae6d9a4d363772bde1df1ed2f90ea996e039afe3c5054674753bcfb2d7faf348f3a96b0b093bfe90200dfeca", 0x92}, {&(0x7f0000001b40)="7602727e1ada2295a12094c3249ba966eae77c43cf4b629e72e2f0225cb8f0ed3e669e3be83135e4bc51e7", 0x2b}, {&(0x7f0000001b80)="fd1d459150ff5886ca3608318c4914b854655796f822e1d1c02dec194c4f2ad93d16b69ea960e8bf1d811f41e6cb015fb1941ffe7bdec4d9763540e49536932f34722c7017f081c82ab30c87d51b3c", 0x4f}], 0x6, &(0x7f0000001c80)=[@rights={0x20, 0x1, 0x1, [r4, r1, r1]}], 0x20, 0x24000041}], 0x1, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000001d00)) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000001d40)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001d80)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001ec0)={r6, 0x1, 0x6, @random="a387a83a393d"}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001f00)='highspeed\x00', 0xa) pause() clock_gettime(0x0, &(0x7f0000001f80)={0x0, 0x0}) futimesat(r4, &(0x7f0000001f40)='./file0\x00', &(0x7f0000001fc0)={{0x0, 0x7530}, {r7, r8/1000+10000}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000002240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002200)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000002280)={0x13, 0x10, 0xfa00, {&(0x7f0000002000), r9}}, 0x18) write$capi20_data(r4, &(0x7f00000022c0)={{0x10, 0x800, 0x8, 0x83, 0x1, 0x1000}, 0xae, "756fcf3c9820d6fe841609dd3779443b1335e33c358750ace22c6456b7527e53280d07cab08073bbb02cc80683709c08525a03aff175a8b708fb15dc860f9d8da7debb4598a9ff76eecf1b606629a3c9524973e8442a5289218a980bab569595e7a3c12a3cac7d1e83143be5d012a0e841056631c64d446eeba3a9fe62a6c9afae5511630319b9de06e156e40feb5958dbde62b776374b4a900e1d8e9488f1611f6a964094c5f13aff02c46d1c98"}, 0xc0) 20:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) 20:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) accept$packet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28}, 0x10) 20:56:28 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x21) exit(0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4810082}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x303, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000080) [ 257.721364] validate_nla: 12 callbacks suppressed [ 257.721383] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 257.734077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.751856] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 257.794647] QAT: Invalid ioctl [ 257.825339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x8b}]}) [ 257.918754] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) [ 258.014268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.114478] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 258.122085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1200008916, &(0x7f0000000000)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 20:56:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, 0x0) [ 258.378026] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20002, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30, 0xfffffffffffffc01, 0xfffffffffffff2ac}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e22, 0x7ff, @remote, 0x4}}, [0x2, 0xcd8, 0x2, 0x7, 0x81, 0x200, 0x4, 0x576, 0xba9, 0x1, 0x4, 0x0, 0xfffffffffffffc44, 0x101, 0x7]}, &(0x7f0000000180)=0x100) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000340)="e821d0023c123f3188a0704d32d153d78b65") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 258.470964] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 258.637405] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 258.769616] IPVS: ftp: loaded support on port[0] = 21 [ 258.921229] chnl_net:caif_netlink_parms(): no params data found [ 258.982676] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.989143] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.997265] device bridge_slave_0 entered promiscuous mode [ 259.012548] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.019062] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.027385] device bridge_slave_1 entered promiscuous mode [ 259.059945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.071338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.100542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.108821] team0: Port device team_slave_0 added [ 259.118133] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.126580] team0: Port device team_slave_1 added [ 259.135639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.143999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.235064] device hsr_slave_0 entered promiscuous mode [ 259.272394] device hsr_slave_1 entered promiscuous mode [ 259.312942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.321091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.339066] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.345639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.352690] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.359095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.407230] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 259.413476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.423627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.434371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.443624] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.451024] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.459631] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.473443] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.479537] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.490613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.499501] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.506022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.518054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.526688] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.533176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.557169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.566124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.584080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.593143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.608865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.620417] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.626636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.643715] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.657265] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:56:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) 20:56:31 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:56:31 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{}, {&(0x7f0000000140)="696c882c2e684067b6fd44712cc0e6e6b9089d5241d0a30520a4eb923ce3bec5570b8132952119488b3df6f0f2fd6d2ed0ef6d05067a53bdf14a8719c7b2abd126fcc1fc4a46", 0x46}], 0xaeae688588b86699}, 0x0) 20:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 260.657024] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 260.664759] __nla_parse: 3 callbacks suppressed [ 260.664779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:31 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000002c0)={0x0, 0x4, 0x1000000}) 20:56:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x5, 0x5, [0x7, 0x3, 0x9b, 0x8, 0x8]}, &(0x7f0000000240)=0x12) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0xfffffffffffffff8, 0x3ff}, &(0x7f00000002c0)=0x8) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x1, 0x78, 0x208, 0x7f5f, 0x0, 0x5, 0x8, 0x100, 0x0}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000012c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x264940, 0x0) 20:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x4b564d03}]}) [ 260.970494] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 260.978147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.997101] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 261.004712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:32 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0xfffffffffffffee5}, 0xfffffeba) fchmod(r0, 0x0) 20:56:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 261.134549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0xc0000081}]}) [ 261.292167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x7, &(0x7f0000000000)='wlan1\\\x00'}, 0x30) ptrace$peek(0x2, r1, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 261.506239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0xc0000101}]}) 20:56:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) fsync(r1) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) [ 261.696130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:32 executing program 5: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0xf0ffff, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) [ 261.749501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 261.880199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8930, &(0x7f00000000c0)={'caif0\x00', @ifru_mtu=0xfff}) r2 = fcntl$getown(r0, 0x9) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r1, 0x0, 0xf, &(0x7f0000000140)='md5sum-vmnet1^\x00'}, 0xfffffffffffffd26) getpgrp(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0xc0) close(r6) [ 261.968115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xfe78, &(0x7f0000000100)={0x0, 0x59}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:56:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x40004000040a) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:56:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r2, @loopback, @multicast1}, 0xc) r3 = dup2(r1, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) write$cgroup_pid(r3, &(0x7f0000000240)=r4, 0x12) 20:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x5}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000240)) r3 = socket$inet(0x10, 0x6, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xffffffff, 0x4, 0xfff, 0x0, r1}, &(0x7f00000002c0)=0x10) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) 20:56:33 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x7) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:33 executing program 2: rt_sigtimedwait(&(0x7f00000004c0), 0x0, 0x0, 0x8) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) 20:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00', @ANYRES16=r3, @ANYBLOB="00042abd7000ffdbdf2507000000a80001000800030000000000100001007564703a73797a310000000008000300ff01000038000400200001000a004e2300000002fe8000000000000000000000000000aaff0100001400020002004e22e000000200000000000000004c00020008000400f7ffffff0800020009000000080004000100000008000200070000000800030007000000080002000700000008000300fbffffff080001001500000008000400ffffff7f"], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x0, r2}) [ 262.796008] validate_nla: 12 callbacks suppressed [ 262.796027] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)) sysfs$2(0x2, 0xfffffffffffffff9, &(0x7f0000000000)=""/63) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x3, r1}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 20:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 262.959677] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) [ 263.078831] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 263.092815] hrtimer: interrupt took 28743 ns [ 263.093041] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r2, 0x6) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x5, 0x0, [], [{0x9d, 0x6, 0x9, 0x9, 0x7, 0xf73}, {0x0, 0x8, 0x3, 0x3, 0x9, 0xbff}], [[], [], [], [], []]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f00000000c0)={0x9, 0x28, [0x1, 0x9, 0x1, 0xbe2, 0x10001, 0x20, 0x3, 0x9, 0x81, 0x1]}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) [ 263.305524] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 263.428206] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 263.470545] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 263.618387] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) 20:56:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xfffffffffffffffe) 20:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x7a00000000000000, 0x10, 0x1000000}}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f00000000c0)=""/144}, 0x48) [ 263.970328] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgrou\x81k\xe5\"\xd1ip\xad\xa0\xb6!(_\xa2r4i\xf5\r\xf7\xb4\xcb#U\x93\x043\xc8L\x85\x9e\x88\xcf`jd?\x80\bDE\x13\xde\xfb\xea\x14\x02E\x8e\x8c\x97\xc0Z\xe6\xf9\xc8\xeb>s\xcc\xdc\xc7\x95\xda\xce\xb98G\xc9\x8f\xf7\x88\xd3\xa1=\xc3g\x9e7\x9f*\xb2\x05j\xf6\x11\xc7\x16L}\x866\x9b\xae\x14N\xdb\xa1P\xcb\x9f\xe2\xadD\xf3\xfa\xcdIs\r\xc4\x9c\x18\x1cw7\xb8RDo%\xe9u$\x04\xb0\xd7P\x04\x99\xc4\xac<\x9fR\xb3\x16:,o\xba\x8b\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) 20:56:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x6, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) 20:56:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200002, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000000c0)={0xff, 0x0, 0x9, 0x8, 0x1b42, 0x100000000, 0x101}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140), 0x0) [ 264.271824] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 20:56:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004740)='./cgroup/syz0\x00', 0x1ff) 20:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80881}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x7c, 0x18, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x3, 0x2, 0x71}, 0x4, 0x3, 0x0, 0x0, "b46309d2db6b5e58"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x1, 0x82, 0x10000}, 0x2, 0x1, 0x0, 0x0, "2cc3de4f346df4de"}, 0x2}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x7, 0xffffffffffffff75, 0x80000000}, 0x8, 0x2, 0x0, 0x0, "fc35a340d568988f"}, 0x2}}, @CGW_DST_IF={0x8}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1ff, 0x1, 0x8001}, 0x2, 0x1, 0x0, 0x0, "1b78d604f2dba757"}, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000000000000}, 0x100) 20:56:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="fcb17a2bd93e"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 20:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:56:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x400000031, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x7, &(0x7f00000003c0)=ANY=[], 0x0) 20:56:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x0) [ 264.882230] protocol 88fb is buggy, dev hsr_slave_0 [ 264.887668] protocol 88fb is buggy, dev hsr_slave_1 [ 264.942944] ================================================================== [ 264.950368] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 264.957221] CPU: 1 PID: 11014 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 264.964409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.973772] Call Trace: [ 264.976375] dump_stack+0x173/0x1d0 [ 264.980026] kmsan_report+0x12e/0x2a0 [ 264.983843] __msan_warning+0x82/0xf0 [ 264.987664] batadv_interface_tx+0x905/0x1e40 [ 264.992205] ? batadv_softif_is_valid+0xb0/0xb0 [ 264.996883] dev_hard_start_xmit+0x604/0xc40 [ 265.001325] __dev_queue_xmit+0x2e48/0x3b80 [ 265.005689] dev_queue_xmit+0x4b/0x60 [ 265.009495] ? __netdev_pick_tx+0x1260/0x1260 [ 265.014011] packet_sendmsg+0x79bb/0x9760 [ 265.018189] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 265.023398] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 265.028819] ? compat_packet_setsockopt+0x360/0x360 [ 265.034034] __sys_sendto+0x8c4/0xac0 [ 265.037874] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 265.043166] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 265.048628] ? prepare_exit_to_usermode+0x114/0x420 [ 265.053739] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 265.058952] __se_sys_sendto+0x107/0x130 [ 265.063047] __x64_sys_sendto+0x6e/0x90 [ 265.067037] do_syscall_64+0xbc/0xf0 [ 265.070857] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.076053] RIP: 0033:0x457e39 [ 265.079260] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.098175] RSP: 002b:00007f06639dec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 265.106238] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 265.113513] RDX: 000000000000000e RSI: 0000000020000180 RDI: 0000000000000003 [ 265.120792] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.128068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06639df6d4 [ 265.135344] R13: 00000000004c54f2 R14: 00000000004d9358 R15: 00000000ffffffff [ 265.142630] [ 265.144281] Uninit was created at: [ 265.147835] kmsan_internal_poison_shadow+0x92/0x150 [ 265.152972] kmsan_kmalloc+0xa6/0x130 [ 265.156796] kmsan_slab_alloc+0xe/0x10 [ 265.160696] __kmalloc_node_track_caller+0xe9e/0xff0 [ 265.165812] __alloc_skb+0x309/0xa20 [ 265.169535] alloc_skb_with_frags+0x1c7/0xac0 [ 265.174040] sock_alloc_send_pskb+0xafd/0x10a0 [ 265.178637] packet_sendmsg+0x6881/0x9760 [ 265.182797] __sys_sendto+0x8c4/0xac0 [ 265.186609] __se_sys_sendto+0x107/0x130 [ 265.190684] __x64_sys_sendto+0x6e/0x90 [ 265.194668] do_syscall_64+0xbc/0xf0 [ 265.198395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.203584] ================================================================== [ 265.210946] Disabling lock debugging due to kernel taint [ 265.216410] Kernel panic - not syncing: panic_on_warn set ... [ 265.222315] CPU: 1 PID: 11014 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 265.230902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.240259] Call Trace: [ 265.242864] dump_stack+0x173/0x1d0 [ 265.246512] panic+0x3d1/0xb01 [ 265.249742] kmsan_report+0x293/0x2a0 [ 265.253564] __msan_warning+0x82/0xf0 [ 265.257389] batadv_interface_tx+0x905/0x1e40 [ 265.261920] ? batadv_softif_is_valid+0xb0/0xb0 [ 265.266606] dev_hard_start_xmit+0x604/0xc40 [ 265.271048] __dev_queue_xmit+0x2e48/0x3b80 [ 265.275406] dev_queue_xmit+0x4b/0x60 [ 265.279216] ? __netdev_pick_tx+0x1260/0x1260 [ 265.283729] packet_sendmsg+0x79bb/0x9760 [ 265.287917] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 265.293121] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 265.298548] ? compat_packet_setsockopt+0x360/0x360 [ 265.303573] __sys_sendto+0x8c4/0xac0 [ 265.307397] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 265.312597] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 265.318067] ? prepare_exit_to_usermode+0x114/0x420 [ 265.323089] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 265.328291] __se_sys_sendto+0x107/0x130 [ 265.332520] __x64_sys_sendto+0x6e/0x90 [ 265.336500] do_syscall_64+0xbc/0xf0 [ 265.340236] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.345426] RIP: 0033:0x457e39 [ 265.348625] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.367530] RSP: 002b:00007f06639dec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 265.375249] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e39 [ 265.382528] RDX: 000000000000000e RSI: 0000000020000180 RDI: 0000000000000003 [ 265.389806] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.397081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06639df6d4 [ 265.404351] R13: 00000000004c54f2 R14: 00000000004d9358 R15: 00000000ffffffff [ 265.412776] Kernel Offset: disabled [ 265.416399] Rebooting in 86400 seconds..