pt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) [ 1462.548916][ T5576] IPVS: ftp: loaded support on port[0] = 21 20:52:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x7ffffff8}, 0x0) 20:52:21 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000f6ffff03"]) 20:52:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x7ffffff9}, 0x0) 20:52:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0xffffff1f}, 0x0) 20:52:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000f6ffff03"]) 20:52:24 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:24 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x2}, 0x0) 20:52:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000f6ffff034d56"]) 20:52:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 20:52:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, 0x0) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(r11, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) [ 1465.658594][ T5618] validate_nla: 2 callbacks suppressed [ 1465.658602][ T5618] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:52:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000f6ffff034d56"]) [ 1465.707779][ T5622] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:24 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x3}, 0x0) [ 1465.813071][ T5626] IPVS: ftp: loaded support on port[0] = 21 [ 1465.898365][ T5634] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1465.934568][ T5637] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000f6ffff034d56"]) 20:52:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4}, 0x0) [ 1466.098394][ T5643] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1466.141800][ T5646] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1466.237410][ T5626] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1468.561390][T31917] tipc: TX() has been purged, node left! 20:52:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:27 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x5}, 0x0) 20:52:27 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 20:52:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:52:27 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, 0x0) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(r11, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) [ 1468.660809][ T5656] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1468.674696][ T5657] IPVS: ftp: loaded support on port[0] = 21 [ 1468.721488][T31917] tipc: TX() has been purged, node left! [ 1468.743273][ T5664] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1468.751846][T31917] tipc: TX() has been purged, node left! 20:52:27 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6}, 0x0) 20:52:28 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) [ 1468.920308][ T5671] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1468.945485][ T5672] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7}, 0x0) 20:52:28 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x8}, 0x0) [ 1469.394349][ T5661] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1469.442557][ T5661] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:52:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:30 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x9}, 0x0) 20:52:30 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) 20:52:30 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) 20:52:30 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) [ 1471.777995][ T5695] validate_nla: 4 callbacks suppressed [ 1471.778003][ T5695] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1471.871835][ T5702] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:31 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xa}, 0x0) 20:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xb}, 0x0) [ 1472.124148][ T5712] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1472.154106][ T5713] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:31 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1472.211207][ T5715] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1472.226584][ T5716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:31 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) 20:52:31 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) 20:52:33 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:33 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:52:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xc}, 0x0) 20:52:33 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:33 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000d00)=""/204, 0x41000, 0xb, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x3, 0x6, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r4, 0x10, &(0x7f0000000900)={0x0}}, 0x10) 20:52:33 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) [ 1474.868383][ T5738] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1474.937201][ T5745] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:34 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xd}, 0x0) [ 1475.195194][ T5753] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1475.213527][ T5754] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xe}, 0x0) 20:52:34 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf}, 0x0) 20:52:34 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000d00)=""/204, 0x41000, 0xb, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x3, 0x6, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r4, 0x10, &(0x7f0000000900)={0x0}}, 0x10) [ 1476.241416][T31917] tipc: TX() has been purged, node left! 20:52:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:36 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000d00)=""/204, 0x41000, 0xb, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x3, 0x6, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r4, 0x10, &(0x7f0000000900)={0x0}}, 0x10) socket$kcm(0x10, 0x2, 0x0) 20:52:36 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000d00)=""/204, 0x41000, 0xb, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x3, 0x6, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r4, 0x10, &(0x7f0000000900)={0x0}}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 20:52:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x10}, 0x0) 20:52:36 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:36 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000d00)=""/204, 0x41000, 0xb, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x3, 0x6, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r4, 0x10, &(0x7f0000000900)={0x0}}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1477.958781][ T5783] validate_nla: 4 callbacks suppressed [ 1477.958788][ T5783] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1478.026125][ T5785] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:37 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x11}, 0x0) [ 1478.174156][ T5786] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1478.279949][ T5794] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1478.302492][ T5787] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 20:52:37 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x73, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) unlink(&(0x7f0000000000)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000000000000000000000000ff000000000000080200005e097faf00e00000040000001300feff08000000850000006c001200b0500400000000f60000000000000100e0270130185af189ca8dc38d88795b50ba9af7dd3dfcddc25f301cac5762eb741b48d49f3bc6e652b4684aade2cbb5c1ddea06785f91518a52a91aa59cd1d135cd9d8d23f69382adda7fceb28affd69fc0fc6cf985b5e7421473036a933f28ab6600"/184], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x9, r4, 0x8, &(0x7f0000000b00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2}, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xa, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000d00)=""/204, 0x41000, 0xb, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x3, 0x6, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r4, 0x10, &(0x7f0000000900)={0x0}}, 0x10) socket$kcm(0x10, 0x2, 0x0) 20:52:37 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1478.340225][ T5795] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) 20:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x12}, 0x0) [ 1478.524946][ T5804] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1478.589263][ T5809] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:39 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:52:39 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:39 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(r11, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x25}, 0x0) 20:52:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vhost_msg(r1, &(0x7f0000000340)={0x1, {&(0x7f0000000240)=""/187, 0xbb, &(0x7f0000000400)=""/254, 0x2, 0x2}}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e22, 0x3, @local}}}, 0x84) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r5, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) [ 1480.975232][ T5818] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1480.992205][ T5819] IPVS: ftp: loaded support on port[0] = 21 20:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x48}, 0x0) [ 1481.055548][ T5827] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:40 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) [ 1481.136751][ T5831] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1481.170812][ T5833] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4c}, 0x0) 20:52:40 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1481.282452][ T5838] team0: Device ipvlan1 failed to register rx_handler 20:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x60}, 0x0) [ 1481.616238][ T3041] tipc: TX() has been purged, node left! 20:52:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:43 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x68}, 0x0) 20:52:43 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@quota='quota'}]}) 20:52:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 20:52:43 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(r11, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) [ 1484.078352][ T5865] validate_nla: 4 callbacks suppressed [ 1484.078359][ T5865] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1484.131622][ T5860] team0: Device ipvlan1 failed to register rx_handler 20:52:43 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:43 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x1002) [ 1484.221125][ T5870] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6c}, 0x0) 20:52:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 20:52:43 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1484.544658][ T5882] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1484.575904][ T5885] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x74}, 0x0) [ 1484.695525][ T5889] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1484.725307][ T5890] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:46 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:46 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:46 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 20:52:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 20:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7a}, 0x0) 20:52:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:52:46 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1487.151899][ T5901] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1487.177087][ T5903] team0: Device ipvlan1 failed to register rx_handler [ 1487.188767][ T5909] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:46 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 20:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x300}, 0x0) 20:52:46 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 1487.365061][ T5918] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:46 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{}, {}, {r0}, {}, {r1}], 0x5, &(0x7f0000000380)={0x0, r2+10000000}, 0x0, 0x0) 20:52:46 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1487.412521][ T5921] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:49 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x500}, 0x0) 20:52:49 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:49 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x401, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'ib'}}}}, 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x49249249249252d, 0x0) 20:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 20:52:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) [ 1490.180423][ T5939] team0: Device ipvlan1 failed to register rx_handler 20:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 1490.234376][ T5945] SET target dimension over the limit! 20:52:49 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 1490.384658][ T5959] SET target dimension over the limit! 20:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 20:52:49 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1490.518307][ T5965] SET target dimension over the limit! 20:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) umount2(0x0, 0x0) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 1490.969950][ T5949] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:52 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:52:52 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb80007850459eae0000000200019b9905874d9ca59aaf91ead16e735b000015dea6c5070a45df95ec1bc75d512f5fb86e2112ab137ae13a09d2f46cf92c518203c737ffca36558ca8da23207dc3623500347aba7c5b0675d57efcfe71c5d13eb71010dbe8973f46ea773cd8c842cf0c59fffb3508847526f7b466eaf838a500b8c08f427a78b55400b4092633a161d199d8738ffb4baab4b60055ce0f2f6802e0029cb0d55524d827641d0ba1044bf42bfd26196cc9622f2c8cc3b81c804aa527aafd4faf20b7e2e27ff3e9059d26924503e0b1577719cc98eff3bee601fb", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r1], 0x6, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000000)) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000000)) waitid(0x2, r17, &(0x7f0000000040), 0x2, &(0x7f0000000a40)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r15, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N ', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0xfffffffffffffffe) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r28 = socket$inet_tcp(0x2, 0x1, 0x0) r29 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r29, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r29, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r30 = dup3(r29, r28, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r30, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000c001473797a3100000000d7cc8e7b68730a4a7e72c930e765f90ae5646026c5272db22090b026ec411af4ff33038c2303a67a9c44f7ef200561d7067471f4fb"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r31 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r31, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r31) sendfile(r26, r27, 0x0, 0x102000004) 20:52:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580), 0x0, 0x0) 20:52:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x600}, 0x0) [ 1493.316404][ T5993] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1493.395314][ T5999] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:52 executing program 3: msgrcv(0x0, &(0x7f0000002340)={0x0, ""/115}, 0x7b, 0x3, 0x1000) msgsnd(0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="0300000000000000529f2ad4010892d82c2a11e1ce06b978236a40c08c610ffa27d26fb58614ccf2bd29f697a40e894e602239c8d9614ff7d85247aab21945c907cb6e068c037e8e9d6a3cd9186c93e7e131b2d6048cc3f145c5982d32860cc04088e75a23dd03105a74e0970054234172999199ced88bc955b6347ec702e4e7ce4cf9a3b9de927a8ea0b6a96f567d0f4b04eaa040d73d51bd7aeb2cdf832d49566453b79d29ee2c93d21f838bc680560ab8c2446ffa891c3b8b4a6fdfe2f93309dececf17d3da549c0a2a7a9732edf0c8e30d79f08844f83abfc33634f34198759d74ec5b9d5dccbb47a23466058a52e48f2536e37d5a90607bf85dc773693e23ec39478e627dbe860c967d0668730eae63d3f5204ed3a0a3b8c43bae47d37ea69396d231ff6841d9f6a8806258cb6ad30cb3374248a12c933b133c950d8a7af8956035d785def25322a47b6f1ed424e0f03cd2fb4198384e8e312c8139d4846aef3f5ae1bb501683104b5de89064fd7535ab00fdfff325d496bd0f15ce7918817101146443ec2cae48dcc47c0e1e333f9a2a15dda5701aab789fa69b3d7f48dcbf0093ffc85f96e2d6318022bd7e799037a3fd2107bd977d6a345466240e1a0d106f942bcb19ef5d9c3d9aabc0a1873b20652e6ec7ef5c3c298712dae543b7a901828fd8e7e97ea9fe727e84b46e89b06ceb7191274582c55c06cec6a11544f6f311e6d9b971a1e88f92a83d63a10a69c538697e04b912ce7d5465f34b0cb6862d1cbfeb59301f8d4551b4cd7c68821269bcce5e645667d909bd21458f3a3f2a68e7ab43b461bf32f563239bf60e9dd1e730e5ea03281a9726049692fb7fe596b57d5ed6e116ead778623234141101ae7cd00d619b347381c3d1d7bff88a8cd0e5ea3115c9f1b04ecb2e621e9e1cda3aba39da75b33bc57ef6f38eddc1d826ffaea0b7185c340d85e852b8132f25607a8f950520c3baa45b7a8e63072f7dbe017792c6db2417170c5d0135a88a6681b49fa93e6db7946ea6921a049c8fa86fd335c31f0d00427dfdf3d3f66957f48ebc93a1c3671538a7f8942b5102b1fec5ed0323889a8053d855e4df929547f81ffcb83881e062d5ac2c32ff728b3696aae93795503c5858551df8f8eb98e13bd49a93a70c482f516ade507c86a80e15de208656186bbc3112af7b3e2326cfe11ece509eca289d44c23b2b522a34328a0b2ebe4868c1af262ea40bff05092e4869ab9eaca981baa39bb410790893b894454e020dcadd0e692944332f8a625d99841d2d7ab7f585eb6208c370a91814709bf0106053a68fe8237162adb1e6b8163b819bf8b194829bb614d4f2e7b38f50bae977c070da3db5a6d877f36b2df3f4ad788fc6ce49ecaec96d170321a2e7f2b5b30e825ae342b782569713bbc3e809fe4aa1c47d1bedf69d9a6f33e9a0d14ebc26a18cc7ab1b7e2a154d0e802a8efc910145905817d142893846b7a462052f6c4d644cfa5233486accaa332cbdd1ca4e6604182bb5957fa50bd2d1dc99e5d61c237ff331adfb6851cf003a1798c54a0cf7e73fb13ef66eb64a04c53c14d812e0367783993f2d51cdd48f8d380f9df8c374acc3017a902c7b9398570bbc905b642996f7dcc90f00f550818de28ba5225113ad666332b617274b89c369c98dc5802f60e2db77287a4e86a4ba7e47eafba180db13896e3db6ed7c6e949a577d0f9c6cfafee949e803e9620b21c84a12f5e45b01867d976f7ef8fed9dedf8e59b87e98b8dc2c8cb51ffcdda22c9028c2bd1f6238aa113358ece1c297aab562fef98ba1d54955ad9e584a1b60e3c14664466c07960c8e1c7d8c3f2c058e58dc69a770242e44bee1d01d2516a4d9aaba1be069f8c5636f6939dc9b90078e6d73045aa9b389539b752ac66a557878df8b952cd9a69093a3d2b238dc86c96e949268938993da4e49df4cbd5c11914b6117da59456b6050405fc623e3f8d58e13b1051b56988824662c7993e05624037171c64946a8607c7bf990a3c0ac2c78697f699776e132554b7259a58898de634b58fd279db253cd791da9efb1d1f62a5fc843d538946c5af8b809685bdfe51a324601ffca3f08ae0e63517bbc7ea75a23d514ef034e8545b9ad22d2db9182f60c59454f3d6afbc0a09c35ce346d78923cf17c684d0885aa0dbee53ea4f7fe1846ae13937b2657ea1d479552e89ad54a5a82b73f8321ad6f848288ab8033d97e1e1eabb3941eee9c5bc103730518cc58e82c14ff23207b1bfa8324fdc4a48e513032f01f489f5023c2cf5eca98b8119e1a6c53414857d1a5e1b253ddc7d917cab325ea8064cc1d13940084aec38c7ddeafae112c8d8ed62dfb738b83f5ae473b922bdcbbb0d63d94f738081278b772478365a37444aff92f7db61028690ab82360a930a88de4987d5a10ae6d7d9a7814dbcff13d54ee80285d0655b88caa946bd622cabe65650f00f250c4c5f8b7440fb02a23ca0ecb34582f9c45dd20dfcfba078a3947a61b76d1ce7c17eb60a111b256ee34bd77b8b9815f5b1b7cb8300ef96d507aeaa603f53fae6ceb7cbb138c996fc3beb0ff75254133054b7eb4f3bc9d956d779b9a84a72b07f70081a95912b80c77d62a4c4cfb1a2810e1ff50a8445c81aaea34615ccb8c4f536f05c05b4f44b42f2b7bc01de8a5d06028a8e5f99cd3e57fb2bf48de645fc25f3e9209cc686fa71dcc5aa49210dbf4651ea9c568652898cb8e7a2452f24596354f2714fc3db4ae9785856e3a29d90a21ff7368f02f52d318917c1bd4439c0230efedae32784db6c83cb93b6833e15da7ce0a7e0ee6d92cb52837a9b53fc087232a39b16238a71cdc3e2057ee8a762c6ce3a51b1cbab58177736a736e47b052bf3f05894c57393a7022af28d870c14327219f833e055d0a5415d26fcb86339e0d4acc4dae5a6ec2b125b27f125eeef8b7d4475ba02dbfdf71c289ef072333a4858008fd5c4ee072aa5d7ae920c961d929c6dc122b4f1e1252c61495470c9cb65ddf156cc83a804dfe12383ce706d94b6c5914fdbf7395f3c7c2a6a2180805ed66b21043bb43f7559cbe35e1f64ee8e14b0abfc6e34a868d53d06179922e6c9df7d824c192c04d55adcab29b9f6eecc9bb3214cba24e6ee79fb6cd25be5deca968ec972c7a8f49bf2659d9d3ec79244e550db6c6c6fd2b72a148a086587bc8e2e1569196fced95883de1b6c57fe23a3413a720e7f89dcbd2f897eff6958381af347f5b5c8e643d1a24ecb8196c9ec56663e8a80f4270b8e26a18af94c055cbd2f2959f3afb53e02cfb916ac1eff3e339f4c6d776e11931918c6f8b188f12513ebd7ccdfe9fb0dee9033cd054236053d0e962a1e7cc17556aacf1039560f198def015267d24dda50d460f3ecc4ec971f7d2d997467bc1a8d1c8e8b83c3227b44537b14d278958e358b178c11cc75a3b0b38e567040058d964cd3859b9892155dbe1ccb318d89c57fe647d1cad75ad577d7ef728cc06ef41f840e22c0e672cbe4038c1f2701ae7029d131b77eb0e642e4cd111d290c84d75c971e6a1b8384c3c838de816832f35a4493ffced329734702d008a1bf9fc24856113b80608b8c5786f843abb1d24ad4b62587e0529206e8da3aea7e74c8be13856aca1078c5c09a0f5565097da889027811e245418c7a1b272a0fd14ad20d57f9654333a1f00b07b07642d7839af89360dcfacc679a2063ebd216298eab95531565d6daf3f9cd3b2130fefecee3f0651c68d5b19db062135c0009098658281e7f922197e095281687f419e2646a0e9835af67b68cb9a201f6c197e0cee554838551a3a67c940fbfec18b40e2c352e0cb83c148227983eafb7fa2bddede67f7aea9c4781264ba1164b45c9463f107873d3f0a781f14154077f3d34cbeb1e4b0daca5fb9bd90f3145194ffe2558dd4bfa21187a6c79706202d878e4daefaceb6c3f719a075806103d16706244caeba4a7a332bc954a577a48e33a198065e6b9394eb1925a4c3860c17f68f45d461dbd5a05eaf8675f4068158f6020d175dd7b402c8cabeaaad94908393c93294109ab65ebd780af9b9013ae48eae841570d67a5b2fa4bfa35cfd24b5733d7dbe264ff76f564215871cdd613a16fbb8ff2f5ef7e9bcdf3cefda31d2f427559fca94b863ade38b8dda6efd36bb5c4618150860d17a0fc98293f8deeb5edce8e67dac9e33323b92eb8f8b2993cce8242d28afdba84b7774c4dd826b1bc9eb94c83b03bc0d04f5b80245612e2c08368ef4dadeb3b0580528c3b4513bc985afa420744809c8088c4221d685ea2f1f8a7967e655e6ad23704ae06050b95cfc0f544165879625b42875364eeb2db981505e2ef1529dfb42ba1558d8bbd235e5c6f4940821456d30a8069111b227b559e90762d69caf509e1144513ead404205e6de199046937cfd42c4b8f141e104bd841ee52c9035201775757e13b17f79aa69c86aa23a1e22ddb3adaae8c4ca8ac7641b25c94907874d1cf74aa2e4257e579166939287bf867907e03355b77ce44594246a4ceb6a37fa0217c5acda1e783d208abe51c59196ded13701d08a90a9412a2b5fdca7dbd7101b67b52c6ed8d38ea0e4a3a0dbc97b2c2dbe84a407270e370c98e396ab4ad5b43b7bc8360a4f80918f4f715b359f2eb00fc991421d23c6a9ea1681e9f0abca5b2b3936b130e5b86c5ae33bb5db9ecd3220cd7e44cf78a1889b08fc916ddde4c220f8dada3b4d33346cedfc4a29ea9731603b95a5f89061c32105c6794959cb5defaa5c526225b80be945cd6eca93338c135ffc577417e23a385345b26cc4a96b93e6dab054433eca248b560ead4b02cec80dcdb30df6d9526d6fd0e28057aaef87a51fa8e5fca26c3ea8667e74599e7ef06a3bc24e44c68be1ea4700780ec7b87ae7a1c8f4720d107fae150306eca59f2f2840edc6830960ecf959b390e7fdfca7202e7126cca6315d088c99f3a393d6407a5e9ee94d15c369d2b797c8316846c1e522328892b5e8a609cf9ff3f162ebbd9c4c4246d4d114896d3bcf371e86ab5dadfdc47daf0f553414a94dd114d8f20b06e18229a5aa96eec5ff04a06f660936dcda8339877be6eac93405c8fbd2bfa1d3a832df6310e785a8b781f9cdd987fc4fb5d9ac79b237490c34e603c2c0b2b2d55780c2ac06195ca3a2c97e1ed49913a985b17fea4d3125650cc602cbf39abe30e11d6a6a9b1785f6c13bd5a2e00bef0e7bfe5b1387eb0495242acc88b9808c36f6beb92a4ee1197feb6b6452732fc584e7390413fcb8cdc2ef058496f3f349b008b93e6af021c2fe27bf6dcf5647d94d4a1da1732ef224b7842118ac0cc646aea77c8e1d1748158387e32b5936265e0000d8a6c9816b7ae5b6fc2ced9bb5312c1d1c349f5761c2c4820cbf7db0b4b04e332b8d0364cd49878ae54f769f57e35f7d875527f1398193f15029a825f45ac1334f5bfd344a7b9266dbce1c9c94c7ba81e2ab47bf877fcd5fe04f9db00e3a6a0ab38160f49f37f703ed21277de8508e91d2fd73239d4ecaf52591cd1eecece98788657a1960fd98587e674b51f56692ee54292072e83a22f77aa4e78e1393980b1c6a9d9f08048140eaf3e85626f8c02fb38ebdd7a9f0cb0e6e8398e5a92be88858e472363727e7edb6fe97df878fc2db5b50e64d340c13755bc92e0287d924605cfd7d3414ac180cd50b6f9d1f55a60057137ac69b62f59a0579c29b946b66578d79308a55f17b01fb3dcad726919ac24f1c6d556255c2e62e0bf3a6169cd3f5118e42b0d60fd8c8100726fc9df8eece5487d1411527dca5075cb26e27bf7677a730e63ccaea807b8524b0bb0339b7cd6f5275ad9adc2d41f520b525b21131444b987e82694b05ea8b92dac9b16bd5d331f23114735a469d18739919d97827bcc9c0b7bb42cbc69994b90b6e54e178eb7a8d2ed0a55c6b9a66cb31871f668d324228ca622410b7c712a3d5dde7664a8ae99edd766614450672d269f809"], 0x1, 0x800) 20:52:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x700}, 0x0) 20:52:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1493.589187][ T6014] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1493.615762][ T6017] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7f0}, 0x0) 20:52:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1493.734076][ T6023] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1493.791647][ T6026] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1494.025093][ T5991] syz-executor.2 (5991) used greatest stack depth: 22672 bytes left 20:52:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x900}, 0x0) 20:52:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:52:55 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb80007850459eae0000000200019b9905874d9ca59aaf91ead16e735b000015dea6c5070a45df95ec1bc75d512f5fb86e2112ab137ae13a09d2f46cf92c518203c737ffca36558ca8da23207dc3623500347aba7c5b0675d57efcfe71c5d13eb71010dbe8973f46ea773cd8c842cf0c59fffb3508847526f7b466eaf838a500b8c08f427a78b55400b4092633a161d199d8738ffb4baab4b60055ce0f2f6802e0029cb0d55524d827641d0ba1044bf42bfd26196cc9622f2c8cc3b81c804aa527aafd4faf20b7e2e27ff3e9059d26924503e0b1577719cc98eff3bee601fb", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r1], 0x6, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000000)) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000000)) waitid(0x2, r17, &(0x7f0000000040), 0x2, &(0x7f0000000a40)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(0x0, r15, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N ', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r23}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0xfffffffffffffffe) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r28 = socket$inet_tcp(0x2, 0x1, 0x0) r29 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r29, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r29, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r30 = dup3(r29, r28, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r30, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000c001473797a3100000000d7cc8e7b68730a4a7e72c930e765f90ae5646026c5272db22090b026ec411af4ff33038c2303a67a9c44f7ef200561d7067471f4fb"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r31 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r31, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r31) sendfile(r26, r27, 0x0, 0x102000004) 20:52:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) gettid() syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(r1) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x10000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2}, 0x0) 20:52:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1496.429068][ T6051] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xa00}, 0x0) [ 1496.541746][ T6059] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1496.600582][ T6065] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1496.612321][ T6067] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xb00}, 0x0) 20:52:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xc00}, 0x0) [ 1496.704436][ T6073] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1496.716063][ T6074] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xd00}, 0x0) [ 1496.760503][ T6076] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1496.770837][ T6077] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1496.856974][ T6081] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1496.870513][ T6086] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:52:58 executing program 2: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x81) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x21a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:52:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xe00}, 0x0) 20:52:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x16) 20:52:58 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:52:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) gettid() r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf00}, 0x0) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x1100}, 0x0) 20:52:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x1200}, 0x0) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x2000}, 0x0) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x2500}, 0x0) 20:52:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x3f00}, 0x0) 20:53:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4000}, 0x0) 20:53:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) gettid() r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 20:53:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 1502.513990][ T6152] validate_nla: 14 callbacks suppressed [ 1502.513998][ T6152] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4800}, 0x0) [ 1502.563740][ T6161] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4c00}, 0x0) [ 1502.669705][ T6167] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1502.685310][ T6168] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1502.758207][ T6170] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1502.770089][ T6171] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6000}, 0x0) [ 1502.873329][ T6177] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1502.883820][ T6178] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6800}, 0x0) [ 1503.033533][ T6181] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1503.044942][ T6182] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:04 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6c00}, 0x0) 20:53:04 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) 20:53:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 20:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/247, &(0x7f0000000000)=0xf7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 20:53:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 20:53:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7400}, 0x0) 20:53:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r2, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:53:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1505.717926][ T6211] IPVS: length: 247 != 8 [ 1505.759956][ T6215] IPVS: length: 247 != 8 20:53:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 20:53:07 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7a00}, 0x0) 20:53:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x8, 0x10) 20:53:07 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 20:53:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x8, 0x10) [ 1508.661850][ T6242] validate_nla: 4 callbacks suppressed [ 1508.661858][ T6242] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1508.693895][ T6252] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x8, 0x10) 20:53:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf007}, 0x0) 20:53:07 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 20:53:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x8, 0x10) [ 1508.855992][ T6264] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1508.874712][ T6266] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x30000}, 0x0) 20:53:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 20:53:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1511.707401][ T6288] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 1511.759600][ T6295] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x34000}, 0x0) 20:53:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:10 executing program 2: [ 1511.928703][ T6309] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1512.023935][ T6319] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:13 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:13 executing program 2: 20:53:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x400300}, 0x0) 20:53:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:13 executing program 2: 20:53:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) [ 1514.763846][ T6335] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1514.786743][ T6339] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x1000000}, 0x0) 20:53:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:13 executing program 2: [ 1514.935505][ T6351] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1514.949924][ T6353] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x2000000}, 0x0) [ 1515.098109][ T6360] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1515.109800][ T6362] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:16 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:16 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:16 executing program 2: 20:53:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 20:53:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:16 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:16 executing program 2: [ 1517.852837][ T6374] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1517.918788][ T6381] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:17 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:19 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4000000}, 0x0) 20:53:19 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:53:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:19 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:19 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 20:53:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1520.878735][ T6407] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1520.911126][ T6416] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:20 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x5000000}, 0x0) 20:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1521.080224][ T6430] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1521.126655][ T6432] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:22 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:22 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6000000}, 0x0) 20:53:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) 20:53:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7000000}, 0x0) [ 1523.951976][ T6450] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1523.979053][ T6459] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) 20:53:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1524.079835][ T6465] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1524.120436][ T6468] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x8000000}, 0x0) [ 1524.227739][ T6476] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1524.249497][ T6479] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) 20:53:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x9000000}, 0x0) 20:53:25 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) [ 1527.002388][ T6489] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1527.037690][ T6496] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) 20:53:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xa000000}, 0x0) 20:53:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) semctl$IPC_RMID(0x0, 0x8, 0x10) 20:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) [ 1527.160470][ T6504] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1527.197592][ T6510] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xb000000}, 0x0) 20:53:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) semctl$IPC_RMID(0x0, 0x8, 0x10) [ 1527.356794][ T6521] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1527.424444][ T6525] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:29 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) 20:53:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:29 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x180000008, 0x0) r0 = gettid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x800000009) 20:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xc000000}, 0x0) 20:53:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) [ 1530.099688][ T6542] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1530.127878][ T6548] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) 20:53:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60d9027d00080000fe800000000000000000000000000000ff0200000000000000000000000000010000010500000000806b6e15201e55a439187fdbbc0d56eaeba8e60b8debe71197ef917bcf7920a3f90816d1431fa6285c8ac8c55b145968001342730a4990d53ed429ca87a48168c05adb7ff31c51df7d2325f3063f0eaf90d9163865f8995b76afaecdb547714d63896872b7b1d1a030b4d507cc9b1b6a186a093b94eb90c467680c1ff53a2c68f84da6b761f708e80f40319b9c113fd29351a259a448981e54911efd709a9f4511591bc1e966210ea7e667"], 0x0) 20:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xd000000}, 0x0) 20:53:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1530.166184][ T6546] ptrace attach of "/root/syz-executor.4"[6545] was attempted by "/root/syz-executor.4"[6546] 20:53:29 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x800000, 0x0) [ 1530.283207][ T6563] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1530.312364][ T6565] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 20:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xe000000}, 0x0) 20:53:32 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x800000, 0x0) 20:53:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:32 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x800000, 0x0) 20:53:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200000, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000300)={0xa3, 0x9, 0x4, 0x420000, 0x80000001, {}, {0x4, 0x8, 0x10, 0x1, 0x4, 0x35, "0e1eedbc"}, 0x1ff, 0x4, @fd, 0xfd, 0x0, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r5 = getpid() socket$inet(0x10, 0x3, 0xc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='/dev/sequencer2\x00') clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'vlan1\x00', 0x2}) preadv(r8, &(0x7f00000017c0), 0x1b4, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) [ 1533.130281][ T6584] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1533.166724][ T6587] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf000000}, 0x0) 20:53:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800000, 0x0) [ 1533.446565][ T6604] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1533.477146][ T6611] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r12) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0x80000008}]}) 20:53:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800000, 0x0) 20:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x10000000}, 0x0) 20:53:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800000, 0x0) [ 1536.213732][ T6626] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1536.269174][ T6629] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x11000000}, 0x0) 20:53:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x0, 0x0) 20:53:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002600)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 1536.490426][ T6647] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1536.562750][ T6652] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x0, 0x0) 20:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x12000000}, 0x0) 20:53:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x79) 20:53:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1539.297611][ T6667] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r0, r0, 0x0, 0x800080006) 20:53:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x0, 0x0) [ 1539.340516][ T6672] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x1c}}, 0x0) 20:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x20000000}, 0x0) 20:53:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 1539.560700][ T6688] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1539.599521][ T6691] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:41 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x25000000}, 0x0) 20:53:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:41 executing program 2: socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/929], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = getpid() tkill(r0, 0x9) 20:53:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0xd01, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) 20:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x3f000000}, 0x0) [ 1542.311422][ T6706] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1542.322693][ T6709] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:41 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="accef29c31c56fa87a75055f8e9339760d8088d5c821eddb9539f0283ea2a0f7d0bb8eb101d9c1f78e23504c878084fc768599ba49238c92c6bdc95b562e4b4a5a79a695e4065673ba5da253dd0db7979a16375da0e3d6686f8ee2a7202a5d6ab2b63edf7505b0795fc930e16f3235a76f0661d895e52dbd4bc096e11882ad5e9fc450788bdf42f9d04af82332201cebf401f93ba7b68615c5c33b552b2ef208e61ccb0cb72c4ff0baee598db6b696c50e9bf6484691d8dd6362f840e0b25a90d36a77d616f4bb8914ace69f17d60af5f97311a736d29de3cfa06746f950cb0cb5e8237ab8cca8e7f6fd3144b9068be673b84de99c078bd75fe6f2b409f67cd9b90ad48f2a7146f7955004ee9ad27b525c3a92f3ed6dee48e635e612c4d3f09ac8855749a046cfcea885cc559db628fde905830d1332ad4cf72ee5761c09bc8d3a238df0c73f4b5d5de8b16c27aea265a13929bde6ad0278e7b85e1290e9bcec975757064c10f5103ee11081e6e0163e9b8cc4faca92c1443d4259d2ffde7010db828bea418664defd5618cd0886c1456b9c3e6e105d1ef24ae24b4d85831d19cba4161435813713fb56febdf28282b8434f8684eb7276fc15e94857833d4908bebec69da7a696a2ec2204319dc73868dc2d488004e8e5107bd07f3bfb739688c7af8a7bac734dfc8cae19de31e48b10108fd33f870134e52c73ce60d315db2c9e89c81d383740eeb15ed74fab00da099313e8e87a085482bfb3413af2228cdfecad3e6a076c4dbd4fe08edee54f9b6a5aafb4fb2c5a2729d92c8855cc526e87f86854cc258db8e4e33d8ab44c070553b8c1787277a319ea968efe8cb959f24f3394d55a8256557ceeec18eda5c95fca6c202d202839eb8a4a2f0a4e2487d7e7f92a3ec5d48b8a4f678e8fe15283dae695743dd40ecd182a9cc7b26ffc54d11cbf1231237466d1d850ec35295a3c1ab8300301b6f80ceaa7a1ddfd1fe850ed346f822efc8a9cebd6c646cbb78ab9e4b80e1f975b82d564e16382031db34a26d82c2da5d46047e1b55b73f3b25c175f8a89c0eb3231338812c0c803450d23ed722ddc9b8a6bd7f2eed4850084166adae9c894d20eae1014a450a99fb7010690ae730ae9ffdc3592682ea6525810fc188653fd55753ca5501d5eb627872fb15c51527d296dc7d5411e260b71425b5738e1404551f1d3b06417cad5f194abc8e0bf5e8d51a3e3bd9aae3a9b7d995e34ac4e89c587c2c8719f3bb2d4ffdcc09663284fc469cd66f80894101685a7044c85c1ec7c3751f881d8817d4c05acea0e10140a236504145a2b75124d33da1d9eb97355e8cf18d077dfb890aeffc5121729b21088094ec7ed1d2888b15ee4ffff8e88c1347cf88f4be029182018ca95fac9bf3b9a0ad8e1e7b462377c500ba4758f91746a9cb5317e392c98a6c1783679312a2f9fd520b369478469bf86f5c78fdc30c2b36186fde1d307d81cdc84c2607399a78e327ab544b300c655da3d7f3a6e6ddbbc8aeee7c1460d39aee14dcca785df35dd7802e88aa2ddcb7795586cbac16de026bdb16efcba6d91f56b45573684d66a09638a28139e1676a2259d9485d273d24676cbab383f5a617bd56fbbeb1498fcc8308f2f162eee1c40b3e52b5b00bdd704bf96288e21e2c0986c51f973d47d2a41495cdfb065bcbe080151b3f062c9d68396dca82e44c10411d9ed330feeec072a43526f26f4cda4a99ba58f72e196d23da83288b37867579200826cd7e687b3fff95184199a48b7a7016b4e70e05f34786e18a6fa115129eaeb4c6075914ea4a68e101c02578919ced01bb55131622d3156cd2c9d10e96167de6e45b4c44cb3f1afec22e8b79a4da4d4673da61981b83eeab45019261683ca728e87a5129a9a8090ea35c877a1812c613e652c320fa02010a935719d62a5cebca27b592dee4a7bb1288860eb8ef3927a82af32204d6b3d17119a3db8eebf155926a32533457ebc4552013da16e00b4d4e66cd3716795523d6c357f338ca543c8e29688ad523b0171876b69ad48ed31dbc7a9315414c37c321c0d43c73092b09cac1a94afc1572826799a42dc7e5d81aa3822e05e77b28eed0bc30e62a6a2a4855c3cf39a315a3b0a0e2a9047887edc3a05cff199d304eb51f1d25d9b1895bc53eb795e85eb83997d8372d16f239e5dc409eb19e8e63773bf5e88fbbae7381894e233df0341eb377f1eba49c6999bc04bdd6ed33d858030e93e370311d0ba656e6a610666541bc217cc9c047b5e92d4d61603173787053636c2696ff4104742a597b7975761af7541c3127cf507212cc48431588aefa1ab02ae0a5c67c4abd0163ce222cbc7dc9db7cd564d3e7f439a52d86011920f0108aa2c14474bda1de202a18df2b3a7450e5426f7d75cfe043a9c359d58f58d78f8b3df8326d73e3e587633fd2e08bf1d26065b30ab593dd2b74d3131ec088107cdf3d2b2d99d3ef932f1662436795b3fe21e1c21f2fd7ee7568ab1b73cb072361ad2339d4b720721ea2e3478a36fc3144d4730a138195a20960d07dbdc285b6f197525b1b6937435784af819d905ef117ac52e847cc95f90d4be23551575d57f936a07d133b11e2c9b43b8b5545bf18479816e57d24bc978bbd0bddb42669acc8adbbdc6ad56a5487e20368c9466db2d934752c4c0f90dde185e5be8e9f9859205426e612365566eff9b0939f6a43de051972496c2f6b568803753e3fba48406c65207e77d64c149b628da7e73ac2d8f92f3e0f58ce8cc077e2067cdc00153c755b78997953902cdc1dc188ecb4640092a213b406fb4cad1b8da26661d7b73fc3538a198e89a19532cdef1566531863d4d20f51053489ef2ce195e3a969e0ead7d4f539c557ea3c2af392039658feb74a8a13d9c4a946039fcb1d765ccb7323f476955746969ac0abd42279c8a9d7f8395930f688e35f0f6dfb16dd87851b87efe86893de7236b041630fb16f046d0118aa2949818bb30fb66a112a94e275fdcd66b53ccf2eae085cba74a1b602dea344a0e4d8e36d1f4030c870c4f747a9e4fecf2d04e7fa8322672fa913aec2be4bc1123fdb827bc0017badd09dd767b256dca8fcf28a893b11bd7ea985a4a4fc0471d92ee0c62dbf69520cd2cf2b5fab164c6545c50ea9c300fad16d8fe2421b0c80819ca068c9c5b2e91450e7019bae8eb0bd82b98a733609ae8f5bc4932e55711b3028fefd667deb4a6053e02e974338fe879353d5b2e6580f56fa750ed3de41c02a3462af85383de5fe4d6792ff208e4278825647389d2b8b030af056e8bd55946a39900cea73b6358ee7414a40ca54c776745e905cc2e23e746d5a451d4919a9d1ba87b3a650bc18ec7e837c7637deae3bd3fe00b20dd1a299b19b618123cad24060d8ce54d0b7693d3822744bc9c03aa6fbf0421aa066d4e05a0e655648b18141b774d17de3907e59550a6b0c1aa782619f5306946e99c5a72935d3868009fef39e7a173710b6ceb94c6dac1e51c4b22db599c62082474b65759c058902745ac18191c49f87b486d08ffc2f8a9b4b60b767bed6ce30a5bc99b7e0415569b39822f6fee8f5c9be0d13bd8b8edb6ec1e63bbe90c5398b194dc8083b2af1604c682c96fc1252835e4a15c3c675240043ad48b3adb64fa2144bb7773a1bf6ffb320563c894193d5a8b92d696cd81e1870a91e73c829be8fb68414a45d9462b4af26d6d789931a4bffd3c46806c4260810eeaf0b7fdfade28bafaae014ec7b3d7258b215989746b5ad9cc0001e66d4b518416797b77f59157c8b8bb6f0dc5c43f3296bad74d3912a0e61fbbdd19370ee38a9f9e585e7082e34f38e0ac40ed80d2341abbb10eec9941503d6d1ce1859844d60a4305d98c53f7d71336b02608ab19665970698f6d570b30fcc3a7ce3bf6df14377c6798c57b1fed43fe43ebeddd66c6da092ea2aa6dfac438d279f5803ac466c952581781407772cb6a962308aefd0ab052c74ce8492ed262097239ac607bca1adf19595e5637e2fb7a5b618803090d539e92c778bf29b289c9e78c5ca85b060a31fc70c879d842814f1fc8b3d8f33b0d21d613ea799ca16d804c2e4e79ba326ca2aad3c79724b46ce3966da9277d83b2311baf517dbc879fd1283040cf97ffaeb185cd1347230a0a7c066f7243a49828b07a491f31f5b0b62dcf14196a11b79adca3dd1a6835882cf55f2fedc8a880a5471993c47b447116211873a46a6ab6f15a9bbc2ec9b46aeb572335f3c24568dd17cfeb2797ca8baa965ef4e2a5aec3d619748b3a73c559369da9fc33c70ff42faec97e77fe83058394a5f4ac98558ddfcf3998e993095536cc30b25d81d9b3a0b0f3cb898cac63069145570824f920e50aee2a550cbee429bbc9cbc9d4a527e334fc6252da9fa5ebfa3c530a3dba1484ce8cfeaa821af24e08cefde3f8e2de36791f8bcd635aaa7e5a070d7e9ff657f6f72d29ab9c0e7922f132fb4553403dfcdc63d0fcfd7cc611a84ae9aeae61520fec0c7faa72c177fe1373e8a03c019d6277469f0b6dd3b6e0a0498751fa4e367f643215311a9936fafc061640645d7e251276d581da6571ceac61a2906fd793715d441371ec363f20176fdf267b90f6d74be4102788a3806bec3d918045475ce1588fc47d7e6082461aa423b922d8457ead67ae9ddb59e41514b6e10b1651ae92880c3a015a4dbbe52fd592757fcc704891de26322ae347c253adb64aa158e4f6a68a801f8163c09ab6b84d02218b53904f9a5b81613dbaa7d08a05c2a9e9dca34accc1de71c7e2a32fe62a307103941db371366ba54753c5c7fe4f38a85fab308f91a1cb45d62614147d10bb7caaa7a9be441673d96e7082952bdf5cc01d5a1d1536c22633df77406c09d3edb7bcb4f1a2b4853ed3254b41e6a0cf90fb430cce5ee70e18e3b05405ff68fd6044355b5855771d8fcdbb07b7472a558ffb97c920cfe63d6da68fd154651a0ac90ef389c48c0d95912e74d6104848afaebd7b3fa85d18f7584b93adfd715bafd425dd6f0c5ca1aef6722f16af162fbe8ecada7222218a8217d26485d97444a3aab397f7f6ac1bd0b645cb64dcfea379fde035becae44e0df0e694cf9ee688a1798f0a35fcc691b118e90c0e57f8ab9af3b1e5616d05dad4cf46bb735851cdbdccd19e188b6dc944bf61764b77492393c285fee364574b5aca75fa7e1ff6795bd0125cff5c245a1b2e77a9ddb8596b8534b59c8fb298e8992232be982c4c60f5b301e8018f1a78889cc6d9cb727cc01410a7cc40837da05e0759c673540fe483c873da7a86eeeab572738d2eae0d0de79d579b2c53867f23b99e46def9ea4370a8cf3893a684a0e33be96ca17a9f4fc9b92a610276d10bb70753a573e98330e9ecb05bdeb6effc23642b01734e47f9aca9225c5dd33f72d3c890a92a12b62c6f22ec49ff8598f70c5d7d4332323b16d412814709543ac08dbdec85eb7b4bdec9f48dd70d09aef57696946700bbdc7708e7c0ecec8e8b8b0f30786c5329fb1c64bdcbf6630fd4b477b0282bd0870e32d8d41d8031a198a7ca9e0d1c5c7b4cdb99138ef54774437e7e85aebcbdd1cdacc4fd28f652a5e6a4799c9238439370a76ea6c0092dde4cf46afa5fec6669b651229e9cde8b4c5bdb56fa64a97dfa59a6f085143ce9f3f5b40c044ead8b3b525e1c2c271f0a09178fb5fa4999a1432b1dc96447ff45ea979cf2fc280fc97324c9a031c62a56a8dc47c7171b61ad0e84723c8075df52a52a564a8b2c9ee65a8953c1e52fbd293d9dfd150715800773b6445af1df7e", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) r23 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r23, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0) pipe(0x0) [ 1542.495150][ T6725] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1542.519327][ T27] audit: type=1800 audit(1581368021.539:96): pid=6726 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17361 res=0 20:53:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1542.535331][ T6727] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x40000000}, 0x0) [ 1542.597887][ T27] audit: type=1804 audit(1581368021.539:97): pid=6726 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 [ 1542.721064][ T6735] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1542.732670][ T6736] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x48000000}, 0x0) [ 1542.765175][ T27] audit: type=1804 audit(1581368021.559:98): pid=6726 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 20:53:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1542.796051][ T27] audit: type=1804 audit(1581368021.619:99): pid=6722 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 [ 1542.827034][ T27] audit: type=1804 audit(1581368021.699:100): pid=6726 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 [ 1543.348637][ T27] audit: type=1804 audit(1581368022.369:101): pid=6738 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 [ 1543.377459][ T27] audit: type=1804 audit(1581368022.399:102): pid=6738 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 [ 1543.407528][ T27] audit: type=1804 audit(1581368022.429:103): pid=6738 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 [ 1543.447613][ T27] audit: type=1804 audit(1581368022.469:104): pid=6738 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1522/file0" dev="sda1" ino=17361 res=1 20:53:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4c000000}, 0x0) 20:53:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='J'], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 20:53:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:44 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) r23 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r23, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0) pipe(0x0) [ 1545.458715][ T6765] validate_nla: 2 callbacks suppressed [ 1545.458723][ T6765] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1545.475116][ T27] audit: type=1800 audit(1581368024.499:105): pid=6760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17425 res=0 20:53:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1545.514679][ T6772] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x60000000}, 0x0) 20:53:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:44 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="15"], 0x1) r1 = dup(r0) write$FUSE_BMAP(r1, 0x0, 0x11) [ 1545.684051][ T6785] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1545.720198][ T6789] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x68000000}, 0x0) [ 1545.887733][ T6802] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1545.916666][ T6803] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:47 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000080)) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 20:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6c000000}, 0x0) 20:53:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:47 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) r23 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r23, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0) pipe(0x0) 20:53:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1548.505369][ T6819] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1548.550000][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 1548.550010][ T27] audit: type=1800 audit(1581368027.569:112): pid=6823 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17505 res=0 [ 1548.607416][ T6824] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x74000000}, 0x0) [ 1548.653186][ T27] audit: type=1804 audit(1581368027.619:113): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1524/file0" dev="sda1" ino=17505 res=1 20:53:47 executing program 2: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000d40)=ANY=[], 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x0, 0x4040004) 20:53:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1548.777420][ T27] audit: type=1804 audit(1581368027.649:114): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1524/file0" dev="sda1" ino=17505 res=1 [ 1548.796730][ T6840] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1548.849404][ T6845] cgroup: fork rejected by pids controller in /syz3 [ 1548.892235][ T6847] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1548.896459][ T27] audit: type=1804 audit(1581368027.709:115): pid=6823 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1524/file0" dev="sda1" ino=17505 res=1 [ 1548.950632][ T27] audit: type=1804 audit(1581368027.779:116): pid=6835 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1524/file0" dev="sda1" ino=17505 res=1 20:53:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7a000000}, 0x0) 20:53:50 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:50 executing program 2: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000d40)=ANY=[], 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x0, 0x4040004) 20:53:50 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="accef29c31c56fa87a75055f8e9339760d8088d5c821eddb9539f0283ea2a0f7d0bb8eb101d9c1f78e23504c878084fc768599ba49238c92c6bdc95b562e4b4a5a79a695e4065673ba5da253dd0db7979a16375da0e3d6686f8ee2a7202a5d6ab2b63edf7505b0795fc930e16f3235a76f0661d895e52dbd4bc096e11882ad5e9fc450788bdf42f9d04af82332201cebf401f93ba7b68615c5c33b552b2ef208e61ccb0cb72c4ff0baee598db6b696c50e9bf6484691d8dd6362f840e0b25a90d36a77d616f4bb8914ace69f17d60af5f97311a736d29de3cfa06746f950cb0cb5e8237ab8cca8e7f6fd3144b9068be673b84de99c078bd75fe6f2b409f67cd9b90ad48f2a7146f7955004ee9ad27b525c3a92f3ed6dee48e635e612c4d3f09ac8855749a046cfcea885cc559db628fde905830d1332ad4cf72ee5761c09bc8d3a238df0c73f4b5d5de8b16c27aea265a13929bde6ad0278e7b85e1290e9bcec975757064c10f5103ee11081e6e0163e9b8cc4faca92c1443d4259d2ffde7010db828bea418664defd5618cd0886c1456b9c3e6e105d1ef24ae24b4d85831d19cba4161435813713fb56febdf28282b8434f8684eb7276fc15e94857833d4908bebec69da7a696a2ec2204319dc73868dc2d488004e8e5107bd07f3bfb739688c7af8a7bac734dfc8cae19de31e48b10108fd33f870134e52c73ce60d315db2c9e89c81d383740eeb15ed74fab00da099313e8e87a085482bfb3413af2228cdfecad3e6a076c4dbd4fe08edee54f9b6a5aafb4fb2c5a2729d92c8855cc526e87f86854cc258db8e4e33d8ab44c070553b8c1787277a319ea968efe8cb959f24f3394d55a8256557ceeec18eda5c95fca6c202d202839eb8a4a2f0a4e2487d7e7f92a3ec5d48b8a4f678e8fe15283dae695743dd40ecd182a9cc7b26ffc54d11cbf1231237466d1d850ec35295a3c1ab8300301b6f80ceaa7a1ddfd1fe850ed346f822efc8a9cebd6c646cbb78ab9e4b80e1f975b82d564e16382031db34a26d82c2da5d46047e1b55b73f3b25c175f8a89c0eb3231338812c0c803450d23ed722ddc9b8a6bd7f2eed4850084166adae9c894d20eae1014a450a99fb7010690ae730ae9ffdc3592682ea6525810fc188653fd55753ca5501d5eb627872fb15c51527d296dc7d5411e260b71425b5738e1404551f1d3b06417cad5f194abc8e0bf5e8d51a3e3bd9aae3a9b7d995e34ac4e89c587c2c8719f3bb2d4ffdcc09663284fc469cd66f80894101685a7044c85c1ec7c3751f881d8817d4c05acea0e10140a236504145a2b75124d33da1d9eb97355e8cf18d077dfb890aeffc5121729b21088094ec7ed1d2888b15ee4ffff8e88c1347cf88f4be029182018ca95fac9bf3b9a0ad8e1e7b462377c500ba4758f91746a9cb5317e392c98a6c1783679312a2f9fd520b369478469bf86f5c78fdc30c2b36186fde1d307d81cdc84c2607399a78e327ab544b300c655da3d7f3a6e6ddbbc8aeee7c1460d39aee14dcca785df35dd7802e88aa2ddcb7795586cbac16de026bdb16efcba6d91f56b45573684d66a09638a28139e1676a2259d9485d273d24676cbab383f5a617bd56fbbeb1498fcc8308f2f162eee1c40b3e52b5b00bdd704bf96288e21e2c0986c51f973d47d2a41495cdfb065bcbe080151b3f062c9d68396dca82e44c10411d9ed330feeec072a43526f26f4cda4a99ba58f72e196d23da83288b37867579200826cd7e687b3fff95184199a48b7a7016b4e70e05f34786e18a6fa115129eaeb4c6075914ea4a68e101c02578919ced01bb55131622d3156cd2c9d10e96167de6e45b4c44cb3f1afec22e8b79a4da4d4673da61981b83eeab45019261683ca728e87a5129a9a8090ea35c877a1812c613e652c320fa02010a935719d62a5cebca27b592dee4a7bb1288860eb8ef3927a82af32204d6b3d17119a3db8eebf155926a32533457ebc4552013da16e00b4d4e66cd3716795523d6c357f338ca543c8e29688ad523b0171876b69ad48ed31dbc7a9315414c37c321c0d43c73092b09cac1a94afc1572826799a42dc7e5d81aa3822e05e77b28eed0bc30e62a6a2a4855c3cf39a315a3b0a0e2a9047887edc3a05cff199d304eb51f1d25d9b1895bc53eb795e85eb83997d8372d16f239e5dc409eb19e8e63773bf5e88fbbae7381894e233df0341eb377f1eba49c6999bc04bdd6ed33d858030e93e370311d0ba656e6a610666541bc217cc9c047b5e92d4d61603173787053636c2696ff4104742a597b7975761af7541c3127cf507212cc48431588aefa1ab02ae0a5c67c4abd0163ce222cbc7dc9db7cd564d3e7f439a52d86011920f0108aa2c14474bda1de202a18df2b3a7450e5426f7d75cfe043a9c359d58f58d78f8b3df8326d73e3e587633fd2e08bf1d26065b30ab593dd2b74d3131ec088107cdf3d2b2d99d3ef932f1662436795b3fe21e1c21f2fd7ee7568ab1b73cb072361ad2339d4b720721ea2e3478a36fc3144d4730a138195a20960d07dbdc285b6f197525b1b6937435784af819d905ef117ac52e847cc95f90d4be23551575d57f936a07d133b11e2c9b43b8b5545bf18479816e57d24bc978bbd0bddb42669acc8adbbdc6ad56a5487e20368c9466db2d934752c4c0f90dde185e5be8e9f9859205426e612365566eff9b0939f6a43de051972496c2f6b568803753e3fba48406c65207e77d64c149b628da7e73ac2d8f92f3e0f58ce8cc077e2067cdc00153c755b78997953902cdc1dc188ecb4640092a213b406fb4cad1b8da26661d7b73fc3538a198e89a19532cdef1566531863d4d20f51053489ef2ce195e3a969e0ead7d4f539c557ea3c2af392039658feb74a8a13d9c4a946039fcb1d765ccb7323f476955746969ac0abd42279c8a9d7f8395930f688e35f0f6dfb16dd87851b87efe86893de7236b041630fb16f046d0118aa2949818bb30fb66a112a94e275fdcd66b53ccf2eae085cba74a1b602dea344a0e4d8e36d1f4030c870c4f747a9e4fecf2d04e7fa8322672fa913aec2be4bc1123fdb827bc0017badd09dd767b256dca8fcf28a893b11bd7ea985a4a4fc0471d92ee0c62dbf69520cd2cf2b5fab164c6545c50ea9c300fad16d8fe2421b0c80819ca068c9c5b2e91450e7019bae8eb0bd82b98a733609ae8f5bc4932e55711b3028fefd667deb4a6053e02e974338fe879353d5b2e6580f56fa750ed3de41c02a3462af85383de5fe4d6792ff208e4278825647389d2b8b030af056e8bd55946a39900cea73b6358ee7414a40ca54c776745e905cc2e23e746d5a451d4919a9d1ba87b3a650bc18ec7e837c7637deae3bd3fe00b20dd1a299b19b618123cad24060d8ce54d0b7693d3822744bc9c03aa6fbf0421aa066d4e05a0e655648b18141b774d17de3907e59550a6b0c1aa782619f5306946e99c5a72935d3868009fef39e7a173710b6ceb94c6dac1e51c4b22db599c62082474b65759c058902745ac18191c49f87b486d08ffc2f8a9b4b60b767bed6ce30a5bc99b7e0415569b39822f6fee8f5c9be0d13bd8b8edb6ec1e63bbe90c5398b194dc8083b2af1604c682c96fc1252835e4a15c3c675240043ad48b3adb64fa2144bb7773a1bf6ffb320563c894193d5a8b92d696cd81e1870a91e73c829be8fb68414a45d9462b4af26d6d789931a4bffd3c46806c4260810eeaf0b7fdfade28bafaae014ec7b3d7258b215989746b5ad9cc0001e66d4b518416797b77f59157c8b8bb6f0dc5c43f3296bad74d3912a0e61fbbdd19370ee38a9f9e585e7082e34f38e0ac40ed80d2341abbb10eec9941503d6d1ce1859844d60a4305d98c53f7d71336b02608ab19665970698f6d570b30fcc3a7ce3bf6df14377c6798c57b1fed43fe43ebeddd66c6da092ea2aa6dfac438d279f5803ac466c952581781407772cb6a962308aefd0ab052c74ce8492ed262097239ac607bca1adf19595e5637e2fb7a5b618803090d539e92c778bf29b289c9e78c5ca85b060a31fc70c879d842814f1fc8b3d8f33b0d21d613ea799ca16d804c2e4e79ba326ca2aad3c79724b46ce3966da9277d83b2311baf517dbc879fd1283040cf97ffaeb185cd1347230a0a7c066f7243a49828b07a491f31f5b0b62dcf14196a11b79adca3dd1a6835882cf55f2fedc8a880a5471993c47b447116211873a46a6ab6f15a9bbc2ec9b46aeb572335f3c24568dd17cfeb2797ca8baa965ef4e2a5aec3d619748b3a73c559369da9fc33c70ff42faec97e77fe83058394a5f4ac98558ddfcf3998e993095536cc30b25d81d9b3a0b0f3cb898cac63069145570824f920e50aee2a550cbee429bbc9cbc9d4a527e334fc6252da9fa5ebfa3c530a3dba1484ce8cfeaa821af24e08cefde3f8e2de36791f8bcd635aaa7e5a070d7e9ff657f6f72d29ab9c0e7922f132fb4553403dfcdc63d0fcfd7cc611a84ae9aeae61520fec0c7faa72c177fe1373e8a03c019d6277469f0b6dd3b6e0a0498751fa4e367f643215311a9936fafc061640645d7e251276d581da6571ceac61a2906fd793715d441371ec363f20176fdf267b90f6d74be4102788a3806bec3d918045475ce1588fc47d7e6082461aa423b922d8457ead67ae9ddb59e41514b6e10b1651ae92880c3a015a4dbbe52fd592757fcc704891de26322ae347c253adb64aa158e4f6a68a801f8163c09ab6b84d02218b53904f9a5b81613dbaa7d08a05c2a9e9dca34accc1de71c7e2a32fe62a307103941db371366ba54753c5c7fe4f38a85fab308f91a1cb45d62614147d10bb7caaa7a9be441673d96e7082952bdf5cc01d5a1d1536c22633df77406c09d3edb7bcb4f1a2b4853ed3254b41e6a0cf90fb430cce5ee70e18e3b05405ff68fd6044355b5855771d8fcdbb07b7472a558ffb97c920cfe63d6da68fd154651a0ac90ef389c48c0d95912e74d6104848afaebd7b3fa85d18f7584b93adfd715bafd425dd6f0c5ca1aef6722f16af162fbe8ecada7222218a8217d26485d97444a3aab397f7f6ac1bd0b645cb64dcfea379fde035becae44e0df0e694cf9ee688a1798f0a35fcc691b118e90c0e57f8ab9af3b1e5616d05dad4cf46bb735851cdbdccd19e188b6dc944bf61764b77492393c285fee364574b5aca75fa7e1ff6795bd0125cff5c245a1b2e77a9ddb8596b8534b59c8fb298e8992232be982c4c60f5b301e8018f1a78889cc6d9cb727cc01410a7cc40837da05e0759c673540fe483c873da7a86eeeab572738d2eae0d0de79d579b2c53867f23b99e46def9ea4370a8cf3893a684a0e33be96ca17a9f4fc9b92a610276d10bb70753a573e98330e9ecb05bdeb6effc23642b01734e47f9aca9225c5dd33f72d3c890a92a12b62c6f22ec49ff8598f70c5d7d4332323b16d412814709543ac08dbdec85eb7b4bdec9f48dd70d09aef57696946700bbdc7708e7c0ecec8e8b8b0f30786c5329fb1c64bdcbf6630fd4b477b0282bd0870e32d8d41d8031a198a7ca9e0d1c5c7b4cdb99138ef54774437e7e85aebcbdd1cdacc4fd28f652a5e6a4799c9238439370a76ea6c0092dde4cf46afa5fec6669b651229e9cde8b4c5bdb56fa64a97dfa59a6f085143ce9f3f5b40c044ead8b3b525e1c2c271f0a09178fb5fa4999a1432b1dc96447ff45ea979cf2fc280fc97324c9a031c62a56a8dc47c7171b61ad0e84723c8075df52a52a564a8b2c9ee65a8953c1e52fbd293d9dfd150715800773b6445af1df7e", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) r23 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r23, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0) pipe(0x0) [ 1551.505368][ T6957] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1551.515521][ T6961] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x9effffff}, 0x0) 20:53:50 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1551.579355][ T27] audit: type=1800 audit(1581368030.599:117): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16849 res=0 [ 1551.635317][ T27] audit: type=1804 audit(1581368030.629:118): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1525/file0" dev="sda1" ino=16849 res=1 [ 1551.667109][ T6975] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x49}]}) [ 1551.690604][ T6979] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xefffffff}, 0x0) 20:53:50 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1551.773055][ T27] audit: type=1804 audit(1581368030.649:119): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1525/file0" dev="sda1" ino=16849 res=1 [ 1551.814071][ T27] audit: type=1804 audit(1581368030.739:120): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1525/file0" dev="sda1" ino=16849 res=1 [ 1551.873024][ T6994] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1551.900635][ T27] audit: type=1804 audit(1581368030.829:121): pid=6983 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1525/file0" dev="sda1" ino=16849 res=1 [ 1551.927308][ T6996] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:53 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf0070000}, 0x0) 20:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 20:53:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:53 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000000000001000000ff0f000000000000110000000000000000000000010000000000010400000000140000000000000000000000020000000700000000000000c40000000000000000000000070000004408e8a000000007861000000001010a82fa2ae7f4fb7732862500000003010fc3d696006a7402035c070d4eb108bd06674ee598245d890f3dac1414157f000021e0000002440c6961e00000018000000094040100865500000002060ee118e6c267c096fedef7d89b060f2156f258d916f01cd4f39533c20005d8f5340005eee3470608b8fae34c163a0204b95302100cb6703162f6ae75855c06265719070c54661380f6a9cd8d30d6000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="accef29c31c56fa87a75055f8e9339760d8088d5c821eddb9539f0283ea2a0f7d0bb8eb101d9c1f78e23504c878084fc768599ba49238c92c6bdc95b562e4b4a5a79a695e4065673ba5da253dd0db7979a16375da0e3d6686f8ee2a7202a5d6ab2b63edf7505b0795fc930e16f3235a76f0661d895e52dbd4bc096e11882ad5e9fc450788bdf42f9d04af82332201cebf401f93ba7b68615c5c33b552b2ef208e61ccb0cb72c4ff0baee598db6b696c50e9bf6484691d8dd6362f840e0b25a90d36a77d616f4bb8914ace69f17d60af5f97311a736d29de3cfa06746f950cb0cb5e8237ab8cca8e7f6fd3144b9068be673b84de99c078bd75fe6f2b409f67cd9b90ad48f2a7146f7955004ee9ad27b525c3a92f3ed6dee48e635e612c4d3f09ac8855749a046cfcea885cc559db628fde905830d1332ad4cf72ee5761c09bc8d3a238df0c73f4b5d5de8b16c27aea265a13929bde6ad0278e7b85e1290e9bcec975757064c10f5103ee11081e6e0163e9b8cc4faca92c1443d4259d2ffde7010db828bea418664defd5618cd0886c1456b9c3e6e105d1ef24ae24b4d85831d19cba4161435813713fb56febdf28282b8434f8684eb7276fc15e94857833d4908bebec69da7a696a2ec2204319dc73868dc2d488004e8e5107bd07f3bfb739688c7af8a7bac734dfc8cae19de31e48b10108fd33f870134e52c73ce60d315db2c9e89c81d383740eeb15ed74fab00da099313e8e87a085482bfb3413af2228cdfecad3e6a076c4dbd4fe08edee54f9b6a5aafb4fb2c5a2729d92c8855cc526e87f86854cc258db8e4e33d8ab44c070553b8c1787277a319ea968efe8cb959f24f3394d55a8256557ceeec18eda5c95fca6c202d202839eb8a4a2f0a4e2487d7e7f92a3ec5d48b8a4f678e8fe15283dae695743dd40ecd182a9cc7b26ffc54d11cbf1231237466d1d850ec35295a3c1ab8300301b6f80ceaa7a1ddfd1fe850ed346f822efc8a9cebd6c646cbb78ab9e4b80e1f975b82d564e16382031db34a26d82c2da5d46047e1b55b73f3b25c175f8a89c0eb3231338812c0c803450d23ed722ddc9b8a6bd7f2eed4850084166adae9c894d20eae1014a450a99fb7010690ae730ae9ffdc3592682ea6525810fc188653fd55753ca5501d5eb627872fb15c51527d296dc7d5411e260b71425b5738e1404551f1d3b06417cad5f194abc8e0bf5e8d51a3e3bd9aae3a9b7d995e34ac4e89c587c2c8719f3bb2d4ffdcc09663284fc469cd66f80894101685a7044c85c1ec7c3751f881d8817d4c05acea0e10140a236504145a2b75124d33da1d9eb97355e8cf18d077dfb890aeffc5121729b21088094ec7ed1d2888b15ee4ffff8e88c1347cf88f4be029182018ca95fac9bf3b9a0ad8e1e7b462377c500ba4758f91746a9cb5317e392c98a6c1783679312a2f9fd520b369478469bf86f5c78fdc30c2b36186fde1d307d81cdc84c2607399a78e327ab544b300c655da3d7f3a6e6ddbbc8aeee7c1460d39aee14dcca785df35dd7802e88aa2ddcb7795586cbac16de026bdb16efcba6d91f56b45573684d66a09638a28139e1676a2259d9485d273d24676cbab383f5a617bd56fbbeb1498fcc8308f2f162eee1c40b3e52b5b00bdd704bf96288e21e2c0986c51f973d47d2a41495cdfb065bcbe080151b3f062c9d68396dca82e44c10411d9ed330feeec072a43526f26f4cda4a99ba58f72e196d23da83288b37867579200826cd7e687b3fff95184199a48b7a7016b4e70e05f34786e18a6fa115129eaeb4c6075914ea4a68e101c02578919ced01bb55131622d3156cd2c9d10e96167de6e45b4c44cb3f1afec22e8b79a4da4d4673da61981b83eeab45019261683ca728e87a5129a9a8090ea35c877a1812c613e652c320fa02010a935719d62a5cebca27b592dee4a7bb1288860eb8ef3927a82af32204d6b3d17119a3db8eebf155926a32533457ebc4552013da16e00b4d4e66cd3716795523d6c357f338ca543c8e29688ad523b0171876b69ad48ed31dbc7a9315414c37c321c0d43c73092b09cac1a94afc1572826799a42dc7e5d81aa3822e05e77b28eed0bc30e62a6a2a4855c3cf39a315a3b0a0e2a9047887edc3a05cff199d304eb51f1d25d9b1895bc53eb795e85eb83997d8372d16f239e5dc409eb19e8e63773bf5e88fbbae7381894e233df0341eb377f1eba49c6999bc04bdd6ed33d858030e93e370311d0ba656e6a610666541bc217cc9c047b5e92d4d61603173787053636c2696ff4104742a597b7975761af7541c3127cf507212cc48431588aefa1ab02ae0a5c67c4abd0163ce222cbc7dc9db7cd564d3e7f439a52d86011920f0108aa2c14474bda1de202a18df2b3a7450e5426f7d75cfe043a9c359d58f58d78f8b3df8326d73e3e587633fd2e08bf1d26065b30ab593dd2b74d3131ec088107cdf3d2b2d99d3ef932f1662436795b3fe21e1c21f2fd7ee7568ab1b73cb072361ad2339d4b720721ea2e3478a36fc3144d4730a138195a20960d07dbdc285b6f197525b1b6937435784af819d905ef117ac52e847cc95f90d4be23551575d57f936a07d133b11e2c9b43b8b5545bf18479816e57d24bc978bbd0bddb42669acc8adbbdc6ad56a5487e20368c9466db2d934752c4c0f90dde185e5be8e9f9859205426e612365566eff9b0939f6a43de051972496c2f6b568803753e3fba48406c65207e77d64c149b628da7e73ac2d8f92f3e0f58ce8cc077e2067cdc00153c755b78997953902cdc1dc188ecb4640092a213b406fb4cad1b8da26661d7b73fc3538a198e89a19532cdef1566531863d4d20f51053489ef2ce195e3a969e0ead7d4f539c557ea3c2af392039658feb74a8a13d9c4a946039fcb1d765ccb7323f476955746969ac0abd42279c8a9d7f8395930f688e35f0f6dfb16dd87851b87efe86893de7236b041630fb16f046d0118aa2949818bb30fb66a112a94e275fdcd66b53ccf2eae085cba74a1b602dea344a0e4d8e36d1f4030c870c4f747a9e4fecf2d04e7fa8322672fa913aec2be4bc1123fdb827bc0017badd09dd767b256dca8fcf28a893b11bd7ea985a4a4fc0471d92ee0c62dbf69520cd2cf2b5fab164c6545c50ea9c300fad16d8fe2421b0c80819ca068c9c5b2e91450e7019bae8eb0bd82b98a733609ae8f5bc4932e55711b3028fefd667deb4a6053e02e974338fe879353d5b2e6580f56fa750ed3de41c02a3462af85383de5fe4d6792ff208e4278825647389d2b8b030af056e8bd55946a39900cea73b6358ee7414a40ca54c776745e905cc2e23e746d5a451d4919a9d1ba87b3a650bc18ec7e837c7637deae3bd3fe00b20dd1a299b19b618123cad24060d8ce54d0b7693d3822744bc9c03aa6fbf0421aa066d4e05a0e655648b18141b774d17de3907e59550a6b0c1aa782619f5306946e99c5a72935d3868009fef39e7a173710b6ceb94c6dac1e51c4b22db599c62082474b65759c058902745ac18191c49f87b486d08ffc2f8a9b4b60b767bed6ce30a5bc99b7e0415569b39822f6fee8f5c9be0d13bd8b8edb6ec1e63bbe90c5398b194dc8083b2af1604c682c96fc1252835e4a15c3c675240043ad48b3adb64fa2144bb7773a1bf6ffb320563c894193d5a8b92d696cd81e1870a91e73c829be8fb68414a45d9462b4af26d6d789931a4bffd3c46806c4260810eeaf0b7fdfade28bafaae014ec7b3d7258b215989746b5ad9cc0001e66d4b518416797b77f59157c8b8bb6f0dc5c43f3296bad74d3912a0e61fbbdd19370ee38a9f9e585e7082e34f38e0ac40ed80d2341abbb10eec9941503d6d1ce1859844d60a4305d98c53f7d71336b02608ab19665970698f6d570b30fcc3a7ce3bf6df14377c6798c57b1fed43fe43ebeddd66c6da092ea2aa6dfac438d279f5803ac466c952581781407772cb6a962308aefd0ab052c74ce8492ed262097239ac607bca1adf19595e5637e2fb7a5b618803090d539e92c778bf29b289c9e78c5ca85b060a31fc70c879d842814f1fc8b3d8f33b0d21d613ea799ca16d804c2e4e79ba326ca2aad3c79724b46ce3966da9277d83b2311baf517dbc879fd1283040cf97ffaeb185cd1347230a0a7c066f7243a49828b07a491f31f5b0b62dcf14196a11b79adca3dd1a6835882cf55f2fedc8a880a5471993c47b447116211873a46a6ab6f15a9bbc2ec9b46aeb572335f3c24568dd17cfeb2797ca8baa965ef4e2a5aec3d619748b3a73c559369da9fc33c70ff42faec97e77fe83058394a5f4ac98558ddfcf3998e993095536cc30b25d81d9b3a0b0f3cb898cac63069145570824f920e50aee2a550cbee429bbc9cbc9d4a527e334fc6252da9fa5ebfa3c530a3dba1484ce8cfeaa821af24e08cefde3f8e2de36791f8bcd635aaa7e5a070d7e9ff657f6f72d29ab9c0e7922f132fb4553403dfcdc63d0fcfd7cc611a84ae9aeae61520fec0c7faa72c177fe1373e8a03c019d6277469f0b6dd3b6e0a0498751fa4e367f643215311a9936fafc061640645d7e251276d581da6571ceac61a2906fd793715d441371ec363f20176fdf267b90f6d74be4102788a3806bec3d918045475ce1588fc47d7e6082461aa423b922d8457ead67ae9ddb59e41514b6e10b1651ae92880c3a015a4dbbe52fd592757fcc704891de26322ae347c253adb64aa158e4f6a68a801f8163c09ab6b84d02218b53904f9a5b81613dbaa7d08a05c2a9e9dca34accc1de71c7e2a32fe62a307103941db371366ba54753c5c7fe4f38a85fab308f91a1cb45d62614147d10bb7caaa7a9be441673d96e7082952bdf5cc01d5a1d1536c22633df77406c09d3edb7bcb4f1a2b4853ed3254b41e6a0cf90fb430cce5ee70e18e3b05405ff68fd6044355b5855771d8fcdbb07b7472a558ffb97c920cfe63d6da68fd154651a0ac90ef389c48c0d95912e74d6104848afaebd7b3fa85d18f7584b93adfd715bafd425dd6f0c5ca1aef6722f16af162fbe8ecada7222218a8217d26485d97444a3aab397f7f6ac1bd0b645cb64dcfea379fde035becae44e0df0e694cf9ee688a1798f0a35fcc691b118e90c0e57f8ab9af3b1e5616d05dad4cf46bb735851cdbdccd19e188b6dc944bf61764b77492393c285fee364574b5aca75fa7e1ff6795bd0125cff5c245a1b2e77a9ddb8596b8534b59c8fb298e8992232be982c4c60f5b301e8018f1a78889cc6d9cb727cc01410a7cc40837da05e0759c673540fe483c873da7a86eeeab572738d2eae0d0de79d579b2c53867f23b99e46def9ea4370a8cf3893a684a0e33be96ca17a9f4fc9b92a610276d10bb70753a573e98330e9ecb05bdeb6effc23642b01734e47f9aca9225c5dd33f72d3c890a92a12b62c6f22ec49ff8598f70c5d7d4332323b16d412814709543ac08dbdec85eb7b4bdec9f48dd70d09aef57696946700bbdc7708e7c0ecec8e8b8b0f30786c5329fb1c64bdcbf6630fd4b477b0282bd0870e32d8d41d8031a198a7ca9e0d1c5c7b4cdb99138ef54774437e7e85aebcbdd1cdacc4fd28f652a5e6a4799c9238439370a76ea6c0092dde4cf46afa5fec6669b651229e9cde8b4c5bdb56fa64a97dfa59a6f085143ce9f3f5b40c044ead8b3b525e1c2c271f0a09178fb5fa4999a1432b1dc96447ff45ea979cf2fc280fc97324c9a031c62a56a8dc47c7171b61ad0e84723c8075df52a52a564a8b2c9ee65a8953c1e52fbd293d9dfd150715800773b6445af1df7e", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) r23 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r23, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0) 20:53:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) [ 1554.620777][ T7010] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:53 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1554.665578][ T27] audit: type=1800 audit(1581368033.689:122): pid=7009 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17090 res=0 [ 1554.693963][ T7020] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) 20:53:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1554.773531][ T27] audit: type=1804 audit(1581368033.689:123): pid=7009 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1526/file0" dev="sda1" ino=17090 res=1 20:53:53 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1554.879033][ T7035] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1554.929454][ T27] audit: type=1804 audit(1581368033.689:124): pid=7009 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1526/file0" dev="sda1" ino=17090 res=1 [ 1554.957756][ T7040] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1554.995627][ T27] audit: type=1804 audit(1581368033.759:125): pid=7025 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1526/file0" dev="sda1" ino=17090 res=1 [ 1555.031904][ T27] audit: type=1804 audit(1581368033.829:126): pid=7028 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1526/file0" dev="sda1" ino=17090 res=1 20:53:56 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xffffff7f}, 0x0) 20:53:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x402c542b, &(0x7f0000000000)) 20:53:56 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:56 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="accef29c31c56fa87a75055f8e9339760d8088d5c821eddb9539f0283ea2a0f7d0bb8eb101d9c1f78e23504c878084fc768599ba49238c92c6bdc95b562e4b4a5a79a695e4065673ba5da253dd0db7979a16375da0e3d6686f8ee2a7202a5d6ab2b63edf7505b0795fc930e16f3235a76f0661d895e52dbd4bc096e11882ad5e9fc450788bdf42f9d04af82332201cebf401f93ba7b68615c5c33b552b2ef208e61ccb0cb72c4ff0baee598db6b696c50e9bf6484691d8dd6362f840e0b25a90d36a77d616f4bb8914ace69f17d60af5f97311a736d29de3cfa06746f950cb0cb5e8237ab8cca8e7f6fd3144b9068be673b84de99c078bd75fe6f2b409f67cd9b90ad48f2a7146f7955004ee9ad27b525c3a92f3ed6dee48e635e612c4d3f09ac8855749a046cfcea885cc559db628fde905830d1332ad4cf72ee5761c09bc8d3a238df0c73f4b5d5de8b16c27aea265a13929bde6ad0278e7b85e1290e9bcec975757064c10f5103ee11081e6e0163e9b8cc4faca92c1443d4259d2ffde7010db828bea418664defd5618cd0886c1456b9c3e6e105d1ef24ae24b4d85831d19cba4161435813713fb56febdf28282b8434f8684eb7276fc15e94857833d4908bebec69da7a696a2ec2204319dc73868dc2d488004e8e5107bd07f3bfb739688c7af8a7bac734dfc8cae19de31e48b10108fd33f870134e52c73ce60d315db2c9e89c81d383740eeb15ed74fab00da099313e8e87a085482bfb3413af2228cdfecad3e6a076c4dbd4fe08edee54f9b6a5aafb4fb2c5a2729d92c8855cc526e87f86854cc258db8e4e33d8ab44c070553b8c1787277a319ea968efe8cb959f24f3394d55a8256557ceeec18eda5c95fca6c202d202839eb8a4a2f0a4e2487d7e7f92a3ec5d48b8a4f678e8fe15283dae695743dd40ecd182a9cc7b26ffc54d11cbf1231237466d1d850ec35295a3c1ab8300301b6f80ceaa7a1ddfd1fe850ed346f822efc8a9cebd6c646cbb78ab9e4b80e1f975b82d564e16382031db34a26d82c2da5d46047e1b55b73f3b25c175f8a89c0eb3231338812c0c803450d23ed722ddc9b8a6bd7f2eed4850084166adae9c894d20eae1014a450a99fb7010690ae730ae9ffdc3592682ea6525810fc188653fd55753ca5501d5eb627872fb15c51527d296dc7d5411e260b71425b5738e1404551f1d3b06417cad5f194abc8e0bf5e8d51a3e3bd9aae3a9b7d995e34ac4e89c587c2c8719f3bb2d4ffdcc09663284fc469cd66f80894101685a7044c85c1ec7c3751f881d8817d4c05acea0e10140a236504145a2b75124d33da1d9eb97355e8cf18d077dfb890aeffc5121729b21088094ec7ed1d2888b15ee4ffff8e88c1347cf88f4be029182018ca95fac9bf3b9a0ad8e1e7b462377c500ba4758f91746a9cb5317e392c98a6c1783679312a2f9fd520b369478469bf86f5c78fdc30c2b36186fde1d307d81cdc84c2607399a78e327ab544b300c655da3d7f3a6e6ddbbc8aeee7c1460d39aee14dcca785df35dd7802e88aa2ddcb7795586cbac16de026bdb16efcba6d91f56b45573684d66a09638a28139e1676a2259d9485d273d24676cbab383f5a617bd56fbbeb1498fcc8308f2f162eee1c40b3e52b5b00bdd704bf96288e21e2c0986c51f973d47d2a41495cdfb065bcbe080151b3f062c9d68396dca82e44c10411d9ed330feeec072a43526f26f4cda4a99ba58f72e196d23da83288b37867579200826cd7e687b3fff95184199a48b7a7016b4e70e05f34786e18a6fa115129eaeb4c6075914ea4a68e101c02578919ced01bb55131622d3156cd2c9d10e96167de6e45b4c44cb3f1afec22e8b79a4da4d4673da61981b83eeab45019261683ca728e87a5129a9a8090ea35c877a1812c613e652c320fa02010a935719d62a5cebca27b592dee4a7bb1288860eb8ef3927a82af32204d6b3d17119a3db8eebf155926a32533457ebc4552013da16e00b4d4e66cd3716795523d6c357f338ca543c8e29688ad523b0171876b69ad48ed31dbc7a9315414c37c321c0d43c73092b09cac1a94afc1572826799a42dc7e5d81aa3822e05e77b28eed0bc30e62a6a2a4855c3cf39a315a3b0a0e2a9047887edc3a05cff199d304eb51f1d25d9b1895bc53eb795e85eb83997d8372d16f239e5dc409eb19e8e63773bf5e88fbbae7381894e233df0341eb377f1eba49c6999bc04bdd6ed33d858030e93e370311d0ba656e6a610666541bc217cc9c047b5e92d4d61603173787053636c2696ff4104742a597b7975761af7541c3127cf507212cc48431588aefa1ab02ae0a5c67c4abd0163ce222cbc7dc9db7cd564d3e7f439a52d86011920f0108aa2c14474bda1de202a18df2b3a7450e5426f7d75cfe043a9c359d58f58d78f8b3df8326d73e3e587633fd2e08bf1d26065b30ab593dd2b74d3131ec088107cdf3d2b2d99d3ef932f1662436795b3fe21e1c21f2fd7ee7568ab1b73cb072361ad2339d4b720721ea2e3478a36fc3144d4730a138195a20960d07dbdc285b6f197525b1b6937435784af819d905ef117ac52e847cc95f90d4be23551575d57f936a07d133b11e2c9b43b8b5545bf18479816e57d24bc978bbd0bddb42669acc8adbbdc6ad56a5487e20368c9466db2d934752c4c0f90dde185e5be8e9f9859205426e612365566eff9b0939f6a43de051972496c2f6b568803753e3fba48406c65207e77d64c149b628da7e73ac2d8f92f3e0f58ce8cc077e2067cdc00153c755b78997953902cdc1dc188ecb4640092a213b406fb4cad1b8da26661d7b73fc3538a198e89a19532cdef1566531863d4d20f51053489ef2ce195e3a969e0ead7d4f539c557ea3c2af392039658feb74a8a13d9c4a946039fcb1d765ccb7323f476955746969ac0abd42279c8a9d7f8395930f688e35f0f6dfb16dd87851b87efe86893de7236b041630fb16f046d0118aa2949818bb30fb66a112a94e275fdcd66b53ccf2eae085cba74a1b602dea344a0e4d8e36d1f4030c870c4f747a9e4fecf2d04e7fa8322672fa913aec2be4bc1123fdb827bc0017badd09dd767b256dca8fcf28a893b11bd7ea985a4a4fc0471d92ee0c62dbf69520cd2cf2b5fab164c6545c50ea9c300fad16d8fe2421b0c80819ca068c9c5b2e91450e7019bae8eb0bd82b98a733609ae8f5bc4932e55711b3028fefd667deb4a6053e02e974338fe879353d5b2e6580f56fa750ed3de41c02a3462af85383de5fe4d6792ff208e4278825647389d2b8b030af056e8bd55946a39900cea73b6358ee7414a40ca54c776745e905cc2e23e746d5a451d4919a9d1ba87b3a650bc18ec7e837c7637deae3bd3fe00b20dd1a299b19b618123cad24060d8ce54d0b7693d3822744bc9c03aa6fbf0421aa066d4e05a0e655648b18141b774d17de3907e59550a6b0c1aa782619f5306946e99c5a72935d3868009fef39e7a173710b6ceb94c6dac1e51c4b22db599c62082474b65759c058902745ac18191c49f87b486d08ffc2f8a9b4b60b767bed6ce30a5bc99b7e0415569b39822f6fee8f5c9be0d13bd8b8edb6ec1e63bbe90c5398b194dc8083b2af1604c682c96fc1252835e4a15c3c675240043ad48b3adb64fa2144bb7773a1bf6ffb320563c894193d5a8b92d696cd81e1870a91e73c829be8fb68414a45d9462b4af26d6d789931a4bffd3c46806c4260810eeaf0b7fdfade28bafaae014ec7b3d7258b215989746b5ad9cc0001e66d4b518416797b77f59157c8b8bb6f0dc5c43f3296bad74d3912a0e61fbbdd19370ee38a9f9e585e7082e34f38e0ac40ed80d2341abbb10eec9941503d6d1ce1859844d60a4305d98c53f7d71336b02608ab19665970698f6d570b30fcc3a7ce3bf6df14377c6798c57b1fed43fe43ebeddd66c6da092ea2aa6dfac438d279f5803ac466c952581781407772cb6a962308aefd0ab052c74ce8492ed262097239ac607bca1adf19595e5637e2fb7a5b618803090d539e92c778bf29b289c9e78c5ca85b060a31fc70c879d842814f1fc8b3d8f33b0d21d613ea799ca16d804c2e4e79ba326ca2aad3c79724b46ce3966da9277d83b2311baf517dbc879fd1283040cf97ffaeb185cd1347230a0a7c066f7243a49828b07a491f31f5b0b62dcf14196a11b79adca3dd1a6835882cf55f2fedc8a880a5471993c47b447116211873a46a6ab6f15a9bbc2ec9b46aeb572335f3c24568dd17cfeb2797ca8baa965ef4e2a5aec3d619748b3a73c559369da9fc33c70ff42faec97e77fe83058394a5f4ac98558ddfcf3998e993095536cc30b25d81d9b3a0b0f3cb898cac63069145570824f920e50aee2a550cbee429bbc9cbc9d4a527e334fc6252da9fa5ebfa3c530a3dba1484ce8cfeaa821af24e08cefde3f8e2de36791f8bcd635aaa7e5a070d7e9ff657f6f72d29ab9c0e7922f132fb4553403dfcdc63d0fcfd7cc611a84ae9aeae61520fec0c7faa72c177fe1373e8a03c019d6277469f0b6dd3b6e0a0498751fa4e367f643215311a9936fafc061640645d7e251276d581da6571ceac61a2906fd793715d441371ec363f20176fdf267b90f6d74be4102788a3806bec3d918045475ce1588fc47d7e6082461aa423b922d8457ead67ae9ddb59e41514b6e10b1651ae92880c3a015a4dbbe52fd592757fcc704891de26322ae347c253adb64aa158e4f6a68a801f8163c09ab6b84d02218b53904f9a5b81613dbaa7d08a05c2a9e9dca34accc1de71c7e2a32fe62a307103941db371366ba54753c5c7fe4f38a85fab308f91a1cb45d62614147d10bb7caaa7a9be441673d96e7082952bdf5cc01d5a1d1536c22633df77406c09d3edb7bcb4f1a2b4853ed3254b41e6a0cf90fb430cce5ee70e18e3b05405ff68fd6044355b5855771d8fcdbb07b7472a558ffb97c920cfe63d6da68fd154651a0ac90ef389c48c0d95912e74d6104848afaebd7b3fa85d18f7584b93adfd715bafd425dd6f0c5ca1aef6722f16af162fbe8ecada7222218a8217d26485d97444a3aab397f7f6ac1bd0b645cb64dcfea379fde035becae44e0df0e694cf9ee688a1798f0a35fcc691b118e90c0e57f8ab9af3b1e5616d05dad4cf46bb735851cdbdccd19e188b6dc944bf61764b77492393c285fee364574b5aca75fa7e1ff6795bd0125cff5c245a1b2e77a9ddb8596b8534b59c8fb298e8992232be982c4c60f5b301e8018f1a78889cc6d9cb727cc01410a7cc40837da05e0759c673540fe483c873da7a86eeeab572738d2eae0d0de79d579b2c53867f23b99e46def9ea4370a8cf3893a684a0e33be96ca17a9f4fc9b92a610276d10bb70753a573e98330e9ecb05bdeb6effc23642b01734e47f9aca9225c5dd33f72d3c890a92a12b62c6f22ec49ff8598f70c5d7d4332323b16d412814709543ac08dbdec85eb7b4bdec9f48dd70d09aef57696946700bbdc7708e7c0ecec8e8b8b0f30786c5329fb1c64bdcbf6630fd4b477b0282bd0870e32d8d41d8031a198a7ca9e0d1c5c7b4cdb99138ef54774437e7e85aebcbdd1cdacc4fd28f652a5e6a4799c9238439370a76ea6c0092dde4cf46afa5fec6669b651229e9cde8b4c5bdb56fa64a97dfa59a6f085143ce9f3f5b40c044ead8b3b525e1c2c271f0a09178fb5fa4999a1432b1dc96447ff45ea979cf2fc280fc97324c9a031c62a56a8dc47c7171b61ad0e84723c8075df52a52a564a8b2c9ee65a8953c1e52fbd293d9dfd150715800773b6445af1df7e", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 20:53:56 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:56 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3000000000}) [ 1557.721688][ T27] audit: type=1800 audit(1581368036.739:127): pid=7055 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17232 res=0 [ 1557.737658][ T7061] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1557.811774][ T27] audit: type=1804 audit(1581368036.759:128): pid=7055 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1527/file0" dev="sda1" ino=17232 res=1 [ 1557.816917][ T7065] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1557.927422][ T27] audit: type=1804 audit(1581368036.759:129): pid=7055 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1527/file0" dev="sda1" ino=17232 res=1 20:53:57 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1557.976596][ T27] audit: type=1804 audit(1581368036.829:130): pid=7066 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1527/file0" dev="sda1" ino=17232 res=1 [ 1558.009389][ T27] audit: type=1804 audit(1581368036.919:131): pid=7071 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1527/file0" dev="sda1" ino=17232 res=1 20:53:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xffffff9e}, 0x0) 20:53:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 1558.220787][ T7087] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1558.272149][ T7091] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:59 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:53:59 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3000000000}) 20:53:59 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xffffffef}, 0x0) 20:53:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:53:59 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="accef29c31c56fa87a75055f8e9339760d8088d5c821eddb9539f0283ea2a0f7d0bb8eb101d9c1f78e23504c878084fc768599ba49238c92c6bdc95b562e4b4a5a79a695e4065673ba5da253dd0db7979a16375da0e3d6686f8ee2a7202a5d6ab2b63edf7505b0795fc930e16f3235a76f0661d895e52dbd4bc096e11882ad5e9fc450788bdf42f9d04af82332201cebf401f93ba7b68615c5c33b552b2ef208e61ccb0cb72c4ff0baee598db6b696c50e9bf6484691d8dd6362f840e0b25a90d36a77d616f4bb8914ace69f17d60af5f97311a736d29de3cfa06746f950cb0cb5e8237ab8cca8e7f6fd3144b9068be673b84de99c078bd75fe6f2b409f67cd9b90ad48f2a7146f7955004ee9ad27b525c3a92f3ed6dee48e635e612c4d3f09ac8855749a046cfcea885cc559db628fde905830d1332ad4cf72ee5761c09bc8d3a238df0c73f4b5d5de8b16c27aea265a13929bde6ad0278e7b85e1290e9bcec975757064c10f5103ee11081e6e0163e9b8cc4faca92c1443d4259d2ffde7010db828bea418664defd5618cd0886c1456b9c3e6e105d1ef24ae24b4d85831d19cba4161435813713fb56febdf28282b8434f8684eb7276fc15e94857833d4908bebec69da7a696a2ec2204319dc73868dc2d488004e8e5107bd07f3bfb739688c7af8a7bac734dfc8cae19de31e48b10108fd33f870134e52c73ce60d315db2c9e89c81d383740eeb15ed74fab00da099313e8e87a085482bfb3413af2228cdfecad3e6a076c4dbd4fe08edee54f9b6a5aafb4fb2c5a2729d92c8855cc526e87f86854cc258db8e4e33d8ab44c070553b8c1787277a319ea968efe8cb959f24f3394d55a8256557ceeec18eda5c95fca6c202d202839eb8a4a2f0a4e2487d7e7f92a3ec5d48b8a4f678e8fe15283dae695743dd40ecd182a9cc7b26ffc54d11cbf1231237466d1d850ec35295a3c1ab8300301b6f80ceaa7a1ddfd1fe850ed346f822efc8a9cebd6c646cbb78ab9e4b80e1f975b82d564e16382031db34a26d82c2da5d46047e1b55b73f3b25c175f8a89c0eb3231338812c0c803450d23ed722ddc9b8a6bd7f2eed4850084166adae9c894d20eae1014a450a99fb7010690ae730ae9ffdc3592682ea6525810fc188653fd55753ca5501d5eb627872fb15c51527d296dc7d5411e260b71425b5738e1404551f1d3b06417cad5f194abc8e0bf5e8d51a3e3bd9aae3a9b7d995e34ac4e89c587c2c8719f3bb2d4ffdcc09663284fc469cd66f80894101685a7044c85c1ec7c3751f881d8817d4c05acea0e10140a236504145a2b75124d33da1d9eb97355e8cf18d077dfb890aeffc5121729b21088094ec7ed1d2888b15ee4ffff8e88c1347cf88f4be029182018ca95fac9bf3b9a0ad8e1e7b462377c500ba4758f91746a9cb5317e392c98a6c1783679312a2f9fd520b369478469bf86f5c78fdc30c2b36186fde1d307d81cdc84c2607399a78e327ab544b300c655da3d7f3a6e6ddbbc8aeee7c1460d39aee14dcca785df35dd7802e88aa2ddcb7795586cbac16de026bdb16efcba6d91f56b45573684d66a09638a28139e1676a2259d9485d273d24676cbab383f5a617bd56fbbeb1498fcc8308f2f162eee1c40b3e52b5b00bdd704bf96288e21e2c0986c51f973d47d2a41495cdfb065bcbe080151b3f062c9d68396dca82e44c10411d9ed330feeec072a43526f26f4cda4a99ba58f72e196d23da83288b37867579200826cd7e687b3fff95184199a48b7a7016b4e70e05f34786e18a6fa115129eaeb4c6075914ea4a68e101c02578919ced01bb55131622d3156cd2c9d10e96167de6e45b4c44cb3f1afec22e8b79a4da4d4673da61981b83eeab45019261683ca728e87a5129a9a8090ea35c877a1812c613e652c320fa02010a935719d62a5cebca27b592dee4a7bb1288860eb8ef3927a82af32204d6b3d17119a3db8eebf155926a32533457ebc4552013da16e00b4d4e66cd3716795523d6c357f338ca543c8e29688ad523b0171876b69ad48ed31dbc7a9315414c37c321c0d43c73092b09cac1a94afc1572826799a42dc7e5d81aa3822e05e77b28eed0bc30e62a6a2a4855c3cf39a315a3b0a0e2a9047887edc3a05cff199d304eb51f1d25d9b1895bc53eb795e85eb83997d8372d16f239e5dc409eb19e8e63773bf5e88fbbae7381894e233df0341eb377f1eba49c6999bc04bdd6ed33d858030e93e370311d0ba656e6a610666541bc217cc9c047b5e92d4d61603173787053636c2696ff4104742a597b7975761af7541c3127cf507212cc48431588aefa1ab02ae0a5c67c4abd0163ce222cbc7dc9db7cd564d3e7f439a52d86011920f0108aa2c14474bda1de202a18df2b3a7450e5426f7d75cfe043a9c359d58f58d78f8b3df8326d73e3e587633fd2e08bf1d26065b30ab593dd2b74d3131ec088107cdf3d2b2d99d3ef932f1662436795b3fe21e1c21f2fd7ee7568ab1b73cb072361ad2339d4b720721ea2e3478a36fc3144d4730a138195a20960d07dbdc285b6f197525b1b6937435784af819d905ef117ac52e847cc95f90d4be23551575d57f936a07d133b11e2c9b43b8b5545bf18479816e57d24bc978bbd0bddb42669acc8adbbdc6ad56a5487e20368c9466db2d934752c4c0f90dde185e5be8e9f9859205426e612365566eff9b0939f6a43de051972496c2f6b568803753e3fba48406c65207e77d64c149b628da7e73ac2d8f92f3e0f58ce8cc077e2067cdc00153c755b78997953902cdc1dc188ecb4640092a213b406fb4cad1b8da26661d7b73fc3538a198e89a19532cdef1566531863d4d20f51053489ef2ce195e3a969e0ead7d4f539c557ea3c2af392039658feb74a8a13d9c4a946039fcb1d765ccb7323f476955746969ac0abd42279c8a9d7f8395930f688e35f0f6dfb16dd87851b87efe86893de7236b041630fb16f046d0118aa2949818bb30fb66a112a94e275fdcd66b53ccf2eae085cba74a1b602dea344a0e4d8e36d1f4030c870c4f747a9e4fecf2d04e7fa8322672fa913aec2be4bc1123fdb827bc0017badd09dd767b256dca8fcf28a893b11bd7ea985a4a4fc0471d92ee0c62dbf69520cd2cf2b5fab164c6545c50ea9c300fad16d8fe2421b0c80819ca068c9c5b2e91450e7019bae8eb0bd82b98a733609ae8f5bc4932e55711b3028fefd667deb4a6053e02e974338fe879353d5b2e6580f56fa750ed3de41c02a3462af85383de5fe4d6792ff208e4278825647389d2b8b030af056e8bd55946a39900cea73b6358ee7414a40ca54c776745e905cc2e23e746d5a451d4919a9d1ba87b3a650bc18ec7e837c7637deae3bd3fe00b20dd1a299b19b618123cad24060d8ce54d0b7693d3822744bc9c03aa6fbf0421aa066d4e05a0e655648b18141b774d17de3907e59550a6b0c1aa782619f5306946e99c5a72935d3868009fef39e7a173710b6ceb94c6dac1e51c4b22db599c62082474b65759c058902745ac18191c49f87b486d08ffc2f8a9b4b60b767bed6ce30a5bc99b7e0415569b39822f6fee8f5c9be0d13bd8b8edb6ec1e63bbe90c5398b194dc8083b2af1604c682c96fc1252835e4a15c3c675240043ad48b3adb64fa2144bb7773a1bf6ffb320563c894193d5a8b92d696cd81e1870a91e73c829be8fb68414a45d9462b4af26d6d789931a4bffd3c46806c4260810eeaf0b7fdfade28bafaae014ec7b3d7258b215989746b5ad9cc0001e66d4b518416797b77f59157c8b8bb6f0dc5c43f3296bad74d3912a0e61fbbdd19370ee38a9f9e585e7082e34f38e0ac40ed80d2341abbb10eec9941503d6d1ce1859844d60a4305d98c53f7d71336b02608ab19665970698f6d570b30fcc3a7ce3bf6df14377c6798c57b1fed43fe43ebeddd66c6da092ea2aa6dfac438d279f5803ac466c952581781407772cb6a962308aefd0ab052c74ce8492ed262097239ac607bca1adf19595e5637e2fb7a5b618803090d539e92c778bf29b289c9e78c5ca85b060a31fc70c879d842814f1fc8b3d8f33b0d21d613ea799ca16d804c2e4e79ba326ca2aad3c79724b46ce3966da9277d83b2311baf517dbc879fd1283040cf97ffaeb185cd1347230a0a7c066f7243a49828b07a491f31f5b0b62dcf14196a11b79adca3dd1a6835882cf55f2fedc8a880a5471993c47b447116211873a46a6ab6f15a9bbc2ec9b46aeb572335f3c24568dd17cfeb2797ca8baa965ef4e2a5aec3d619748b3a73c559369da9fc33c70ff42faec97e77fe83058394a5f4ac98558ddfcf3998e993095536cc30b25d81d9b3a0b0f3cb898cac63069145570824f920e50aee2a550cbee429bbc9cbc9d4a527e334fc6252da9fa5ebfa3c530a3dba1484ce8cfeaa821af24e08cefde3f8e2de36791f8bcd635aaa7e5a070d7e9ff657f6f72d29ab9c0e7922f132fb4553403dfcdc63d0fcfd7cc611a84ae9aeae61520fec0c7faa72c177fe1373e8a03c019d6277469f0b6dd3b6e0a0498751fa4e367f643215311a9936fafc061640645d7e251276d581da6571ceac61a2906fd793715d441371ec363f20176fdf267b90f6d74be4102788a3806bec3d918045475ce1588fc47d7e6082461aa423b922d8457ead67ae9ddb59e41514b6e10b1651ae92880c3a015a4dbbe52fd592757fcc704891de26322ae347c253adb64aa158e4f6a68a801f8163c09ab6b84d02218b53904f9a5b81613dbaa7d08a05c2a9e9dca34accc1de71c7e2a32fe62a307103941db371366ba54753c5c7fe4f38a85fab308f91a1cb45d62614147d10bb7caaa7a9be441673d96e7082952bdf5cc01d5a1d1536c22633df77406c09d3edb7bcb4f1a2b4853ed3254b41e6a0cf90fb430cce5ee70e18e3b05405ff68fd6044355b5855771d8fcdbb07b7472a558ffb97c920cfe63d6da68fd154651a0ac90ef389c48c0d95912e74d6104848afaebd7b3fa85d18f7584b93adfd715bafd425dd6f0c5ca1aef6722f16af162fbe8ecada7222218a8217d26485d97444a3aab397f7f6ac1bd0b645cb64dcfea379fde035becae44e0df0e694cf9ee688a1798f0a35fcc691b118e90c0e57f8ab9af3b1e5616d05dad4cf46bb735851cdbdccd19e188b6dc944bf61764b77492393c285fee364574b5aca75fa7e1ff6795bd0125cff5c245a1b2e77a9ddb8596b8534b59c8fb298e8992232be982c4c60f5b301e8018f1a78889cc6d9cb727cc01410a7cc40837da05e0759c673540fe483c873da7a86eeeab572738d2eae0d0de79d579b2c53867f23b99e46def9ea4370a8cf3893a684a0e33be96ca17a9f4fc9b92a610276d10bb70753a573e98330e9ecb05bdeb6effc23642b01734e47f9aca9225c5dd33f72d3c890a92a12b62c6f22ec49ff8598f70c5d7d4332323b16d412814709543ac08dbdec85eb7b4bdec9f48dd70d09aef57696946700bbdc7708e7c0ecec8e8b8b0f30786c5329fb1c64bdcbf6630fd4b477b0282bd0870e32d8d41d8031a198a7ca9e0d1c5c7b4cdb99138ef54774437e7e85aebcbdd1cdacc4fd28f652a5e6a4799c9238439370a76ea6c0092dde4cf46afa5fec6669b651229e9cde8b4c5bdb56fa64a97dfa59a6f085143ce9f3f5b40c044ead8b3b525e1c2c271f0a09178fb5fa4999a1432b1dc96447ff45ea979cf2fc280fc97324c9a031c62a56a8dc47c7171b61ad0e84723c8075df52a52a564a8b2c9ee65a8953c1e52fbd293d9dfd150715800773b6445af1df7e", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) fstatfs(r22, &(0x7f0000000180)=""/188) [ 1560.740414][ T7100] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1560.786838][ T7111] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:53:59 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xfffffff0}, 0x0) [ 1560.820053][ T27] audit: type=1800 audit(1581368039.839:132): pid=7101 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17255 res=0 20:53:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 20:54:00 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3000000000}) [ 1560.920945][ T27] audit: type=1804 audit(1581368039.879:133): pid=7101 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1528/file0" dev="sda1" ino=17255 res=1 [ 1560.924655][ T7119] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:00 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1561.019435][ T7125] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x3000000000000}, 0x0) [ 1561.064492][ T27] audit: type=1804 audit(1581368039.879:134): pid=7101 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1528/file0" dev="sda1" ino=17255 res=1 [ 1561.157480][ T27] audit: type=1804 audit(1581368039.939:135): pid=7118 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1528/file0" dev="sda1" ino=17255 res=1 [ 1561.159208][ T7135] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1561.185704][ T27] audit: type=1804 audit(1581368039.999:136): pid=7120 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1528/file0" dev="sda1" ino=17255 res=1 [ 1561.246566][ T7139] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:02 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setuid(0x0) r13 = epoll_create1(0x0) fcntl$lock(r13, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:02 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:54:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, 0x0, 0x0) 20:54:02 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3000000000}) 20:54:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) 20:54:02 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r22, 0xfca0, &(0x7f0000000000)) [ 1563.833991][ T7151] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1563.864571][ T27] audit: type=1800 audit(1581368042.889:137): pid=7147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17287 res=0 20:54:02 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1563.873490][ T7158] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, 0x0, 0x0) 20:54:03 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x100000000000000}, 0x0) 20:54:03 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x1a, 0x0, &(0x7f0000000200), 0x0, 0x0, 0xaf, &(0x7f0000000280)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1563.956442][ T27] audit: type=1804 audit(1581368042.889:138): pid=7147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1529/file0" dev="sda1" ino=17287 res=1 [ 1564.088552][ T7175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1564.113722][ T27] audit: type=1804 audit(1581368042.889:139): pid=7147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1529/file0" dev="sda1" ino=17287 res=1 20:54:03 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1564.126658][ T7179] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1564.184073][ T27] audit: type=1804 audit(1581368043.019:140): pid=7164 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1529/file0" dev="sda1" ino=17287 res=1 [ 1564.209491][ T27] audit: type=1804 audit(1581368043.069:141): pid=7172 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1529/file0" dev="sda1" ino=17287 res=1 20:54:05 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x200000000000000}, 0x0) 20:54:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, 0x0, 0x0) 20:54:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:54:05 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x4}) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3000000000}) 20:54:05 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) socket$inet(0x2, 0x4000000000000001, 0x0) 20:54:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1566.907514][ T7205] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1566.941088][ T27] audit: type=1800 audit(1581368045.959:142): pid=7208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17290 res=0 [ 1566.969141][ T7211] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1567.016573][ T27] audit: type=1804 audit(1581368045.989:143): pid=7202 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1530/file0" dev="sda1" ino=17290 res=1 20:54:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x300000000000000}, 0x0) 20:54:06 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 20:54:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 1567.153338][ T27] audit: type=1804 audit(1581368046.009:144): pid=7202 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1530/file0" dev="sda1" ino=17290 res=1 [ 1567.230136][ T7223] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1567.243836][ T27] audit: type=1804 audit(1581368046.039:145): pid=7208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1530/file0" dev="sda1" ino=17290 res=1 20:54:06 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 1567.269171][ T27] audit: type=1804 audit(1581368046.119:146): pid=7215 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1530/file0" dev="sda1" ino=17290 res=1 [ 1567.298761][ T7226] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x400000000000000}, 0x0) [ 1567.465512][ T7234] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1567.496372][ T7236] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:54:08 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, 0x0) 20:54:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000372000/0x1000)=nil, 0x1000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 20:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x500000000000000}, 0x0) 20:54:08 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) poll(0x0, 0x0, 0x8000000000000200) [ 1569.956404][ T7248] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1569.994059][ T27] audit: type=1800 audit(1581368049.019:147): pid=7246 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16833 res=0 [ 1570.019206][ T7254] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, 0x0) [ 1570.022477][ T27] audit: type=1804 audit(1581368049.039:148): pid=7246 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1531/file0" dev="sda1" ino=16833 res=1 [ 1570.075977][ T27] audit: type=1804 audit(1581368049.039:149): pid=7246 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1531/file0" dev="sda1" ino=16833 res=1 20:54:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, 0x0) 20:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 1570.107064][ T27] audit: type=1804 audit(1581368049.089:150): pid=7246 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1531/file0" dev="sda1" ino=16833 res=1 20:54:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:54:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={0x0}) [ 1570.203553][ T27] audit: type=1804 audit(1581368049.159:151): pid=7257 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1531/file0" dev="sda1" ino=16833 res=1 [ 1570.205458][ T7265] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={0x0}) [ 1570.350994][ T7277] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r19 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r18) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r19, r17, r21) gettid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) r23 = dup(r22) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r24 = gettid() tkill(r24, 0x16) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r26) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r27 = epoll_create1(0x0) fcntl$lock(r27, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x5, &(0x7f00000000c0)) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r36 = gettid() tkill(r36, 0x16) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r39 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r39, 0x0) write$P9_RXATTRWALK(r39, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r40, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r41) r42 = epoll_create1(0x0) fcntl$lock(r42, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r43 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r44 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r44, 0x40086602, &(0x7f0000000240)) dup2(r43, r44) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r45 = epoll_create1(0x0) fcntl$lock(r45, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r46 = epoll_create1(0x0) fcntl$dupfd(r46, 0x406, 0xffffffffffffffff) r47 = epoll_create1(0x0) fcntl$lock(r47, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x700000000000000}, 0x0) 20:54:12 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000100)={0x0}) 20:54:12 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r5, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1, 0x0}, &(0x7f0000001540)=0xc) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001cc0), 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001cc0), 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r9, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r14}) r15 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r16 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r15, 0x0, 0x0) sendfile(r15, r16, 0x0, 0x7fffffa7) ioctl$TCSETS2(r15, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r20}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r15, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r20}) sendmmsg$inet(r3, &(0x7f0000003b80)=[{{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x963}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="8fdb1f134575596b7592a3e708a89cf91175c999d3a49a50c2fd998d4f70b692ebb2cba535361b2928bc66b22c83530b00ce4483f1fc4a02e2b71c6a0bf68753303abb611c588f07eadc3b396a97063aff87469572c05a73cd4c95378d9388054723276160fb4cff1bd13473ccbf84e206a021f364c25f99be6e9612d6ab16e7eaf115446f9cb6e708fb56975b4d730f1e1c6411ba4bfc9b5c484e5ef2f16bfc02275eb63f07d0264f4234c463a6af9ee5c45825213ca5b9f26bac78c2854e72c1f7f7756ce68a2a664988ae6fade26f0cf52903a02648f47b0bb74973e20ed3d8ebe0bee3a4417b335a763176f0308f", 0xf0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x31}}], 0x18}}, {{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000440)="6712523f4846d4c9372ba7be6e91948ce4da7b69ec8ad1b73ff7b0e5ba4bfb3957487dc38e6a7cba3f66a9ac24e8daa1fa3a639878fac1b266a51c0d55721444721b39984cf7fd1d3144d216fa3ff9e4224ef8834fa52fd0b942595856b509cc9a1233b15e55f549681ebf41b2015082962c0d46c847f571e535366296c79f3e28f1c795f450f550d36cd6ccb792aa0a2d71115e", 0x94}, {&(0x7f0000000500)="cf5afa6ce07d607cf39a7f57ec24b5af3f0e3a482e88a09aec2df404b6a2033f675fd9449d597fe3da903bd6e23da49e7db1b648706dbb329dfafd868aaeaeaac2e3238ec5d1847a31b602fe5fa033ad445012d7c041dd959f4acf77284694f4445396d36e0dbbf4f553ab99c70aeec55c10e46f8e935839741ac137ef015e5adda52ef966ae3fbd2d0508db6bd8c30938d6319dd0fe0a61ddf5eb9537e9884807443f9952e5e345b2cd735ed5e33c7b3abd84af38e4e033ff914bd71e541ae88cf95058188b53aa6e76c635012ceb9f414682db2dfdf106cbca349f822115e7", 0xe0}, {&(0x7f00000007c0)="c3f478cd2a783efcdf3ac91b53f63f2ab8275fe1c982f6455bd38b7ca3258a8ecef224479994e768ab7cf6a95ae057a18fdfa0", 0x33}, {&(0x7f0000000800)="4030b6e47facbbf662369ba82ad49fb6be6167d17627e6460880cda860b818a148264dad8e538c886ec7fbb80d23a33a985194e2d821bdc9de48354811cd20d67a0460f1510c30af6bae", 0x4a}], 0x4, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0xb2, 0x3, 0x8, [{@empty, 0x2c0}]}, @rr={0x7, 0xb, 0xda, [@dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x5e, 0x3, 0xc, [{@local, 0x80}, {@rand_addr=0x897, 0xd90}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfffffff7}, {@local, 0xfff}]}, @timestamp_prespec={0x44, 0x4c, 0xc7, 0x3, 0x7, [{@rand_addr=0x7, 0x1}, {@multicast2, 0xeb}, {@loopback, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x26}, 0xf8000000}, {@rand_addr=0x2, 0x8308}, {@rand_addr=0xf3b, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x9}]}, @generic={0x94, 0x8, "bb42fd83a35f"}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c34a28b3a98ec1ba55d1f084a6004b3fe9b3dc51b763ff", 0x17}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000000000001000000ff0f000000000000110000000000000000000000010000000000010400000000140000000000000000000000020000000700000000000000c40000000000000000000000070000004408e8a000000007861000000001010a82fa2ae7f4fb7732862500000003010fc3d696006a7402035c070d4eb108bd06674ee598245d890f3dac1414157f000021e0000002440c6961e00000018000000094040100865500000002060ee118e6c267c096fedef7d89b060f2156f258d916f01cd4f39533c20005d8f5340005eee3470608b8fae34c163a0204b95302100cb6703162f6ae75855c06265719070c54661380f6a9cd8d30d6000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000009f070000000000008000000000000000000000000700000000866d000000030205bf4ff8010933ff78a304280301115372cd5f834a5e372d33cdef71724d060f3aa087a3e973aaee7c775a3101050e66b3a6face16db7249b6447307101cee41da0cd7cdf1176369849c13000d33882051fc6cd695b23b6d000e57f002f988b6982ae4a0fa48000014000000000000000000000002000000ffffffff00000000"], 0x1e0}}, {{&(0x7f0000000cc0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d00)="201c6496aed05875138c938b6ad626a02ff6265249cc5a70bbf9b23abe7330ea3476cc22f0e528860bd0edd405817d8efc893b6fd018f591d0a5f6e465a9c4cec3e6e6b2e2f459ec698a6deb9e3e190c8efe7f6828be302ad5d12274543493f93373df20d06d4af2934a720fcba34494c7a6842e", 0x74}, {&(0x7f0000000d80)="65aab66048740731084b3ad57873a5f3495cefeb95f72a06dcd47261eb44b919ffb23bec846a9ddc24dbbfbfdcf6a419646b55a933b64683f8d4bd21ca53c2583a8ee63f394685155d5c994a14d1df1c59b55e1b04a78886f3c6cc71a01572612f217f3df18f889fe105fbf2ba21034c04b1767f653531c52342313479e119450eae808efe8d1549c792b8af40aeedc3a56449c84930d02923fb966a965962e6ec99d502c4a84763c92249d83e390b331b07b9d7aa1359", 0xb7}, {&(0x7f0000000e40)="306cce4d123c1adee4e7def0d97413c1be90aebb3d7ace87040c392a9d2cb255b2c92d71839d87da2cc326e6828a2f46e6252649855778e329fbecffd00c95e33f2a50523264f96719a6793622bc0227065d318b30c61d782aac0a1501380733bc1f452d0019392395447180320b5aac0699672a57cba0f973e69255a97a7e1477e92ddba94eb0f92969e978", 0x8c}, {&(0x7f0000000f00)="47cc48842326b9c151c2e5b7dd4aae1950730c043008fe6fcb83bd9e4f06bfb42693bce213639a3b87a2ccd2a5c9282784ee6e9ca99e7aa635b3cebb0a5da1d3afa9e4", 0x43}], 0x4, &(0x7f0000001740)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x32}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @local}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000017c0)="accef29c31c56fa87a75055f8e9339760d8088d5c821eddb9539f0283ea2a0f7d0bb8eb101d9c1f78e23504c878084fc768599ba49238c92c6bdc95b562e4b4a5a79a695e4065673ba5da253dd0db7979a16375da0e3d6686f8ee2a7202a5d6ab2b63edf7505b0795fc930e16f3235a76f0661d895e52dbd4bc096e11882ad5e9fc450788bdf42f9d04af82332201cebf401f93ba7b68615c5c33b552b2ef208e61ccb0cb72c4ff0baee598db6b696c50e9bf6484691d8dd6362f840e0b25a90d36a77d616f4bb8914ace69f17d60af5f97311a736d29de3cfa06746f950cb0cb5e8237ab8cca8e7f6fd3144b9068be673b84de99c078bd75fe6f2b409f67cd9b90ad48f2a7146f7955004ee9ad27b525c3a92f3ed6dee48e635e612c4d3f09ac8855749a046cfcea885cc559db628fde905830d1332ad4cf72ee5761c09bc8d3a238df0c73f4b5d5de8b16c27aea265a13929bde6ad0278e7b85e1290e9bcec975757064c10f5103ee11081e6e0163e9b8cc4faca92c1443d4259d2ffde7010db828bea418664defd5618cd0886c1456b9c3e6e105d1ef24ae24b4d85831d19cba4161435813713fb56febdf28282b8434f8684eb7276fc15e94857833d4908bebec69da7a696a2ec2204319dc73868dc2d488004e8e5107bd07f3bfb739688c7af8a7bac734dfc8cae19de31e48b10108fd33f870134e52c73ce60d315db2c9e89c81d383740eeb15ed74fab00da099313e8e87a085482bfb3413af2228cdfecad3e6a076c4dbd4fe08edee54f9b6a5aafb4fb2c5a2729d92c8855cc526e87f86854cc258db8e4e33d8ab44c070553b8c1787277a319ea968efe8cb959f24f3394d55a8256557ceeec18eda5c95fca6c202d202839eb8a4a2f0a4e2487d7e7f92a3ec5d48b8a4f678e8fe15283dae695743dd40ecd182a9cc7b26ffc54d11cbf1231237466d1d850ec35295a3c1ab8300301b6f80ceaa7a1ddfd1fe850ed346f822efc8a9cebd6c646cbb78ab9e4b80e1f975b82d564e16382031db34a26d82c2da5d46047e1b55b73f3b25c175f8a89c0eb3231338812c0c803450d23ed722ddc9b8a6bd7f2eed4850084166adae9c894d20eae1014a450a99fb7010690ae730ae9ffdc3592682ea6525810fc188653fd55753ca5501d5eb627872fb15c51527d296dc7d5411e260b71425b5738e1404551f1d3b06417cad5f194abc8e0bf5e8d51a3e3bd9aae3a9b7d995e34ac4e89c587c2c8719f3bb2d4ffdcc09663284fc469cd66f80894101685a7044c85c1ec7c3751f881d8817d4c05acea0e10140a236504145a2b75124d33da1d9eb97355e8cf18d077dfb890aeffc5121729b21088094ec7ed1d2888b15ee4ffff8e88c1347cf88f4be029182018ca95fac9bf3b9a0ad8e1e7b462377c500ba4758f91746a9cb5317e392c98a6c1783679312a2f9fd520b369478469bf86f5c78fdc30c2b36186fde1d307d81cdc84c2607399a78e327ab544b300c655da3d7f3a6e6ddbbc8aeee7c1460d39aee14dcca785df35dd7802e88aa2ddcb7795586cbac16de026bdb16efcba6d91f56b45573684d66a09638a28139e1676a2259d9485d273d24676cbab383f5a617bd56fbbeb1498fcc8308f2f162eee1c40b3e52b5b00bdd704bf96288e21e2c0986c51f973d47d2a41495cdfb065bcbe080151b3f062c9d68396dca82e44c10411d9ed330feeec072a43526f26f4cda4a99ba58f72e196d23da83288b37867579200826cd7e687b3fff95184199a48b7a7016b4e70e05f34786e18a6fa115129eaeb4c6075914ea4a68e101c02578919ced01bb55131622d3156cd2c9d10e96167de6e45b4c44cb3f1afec22e8b79a4da4d4673da61981b83eeab45019261683ca728e87a5129a9a8090ea35c877a1812c613e652c320fa02010a935719d62a5cebca27b592dee4a7bb1288860eb8ef3927a82af32204d6b3d17119a3db8eebf155926a32533457ebc4552013da16e00b4d4e66cd3716795523d6c357f338ca543c8e29688ad523b0171876b69ad48ed31dbc7a9315414c37c321c0d43c73092b09cac1a94afc1572826799a42dc7e5d81aa3822e05e77b28eed0bc30e62a6a2a4855c3cf39a315a3b0a0e2a9047887edc3a05cff199d304eb51f1d25d9b1895bc53eb795e85eb83997d8372d16f239e5dc409eb19e8e63773bf5e88fbbae7381894e233df0341eb377f1eba49c6999bc04bdd6ed33d858030e93e370311d0ba656e6a610666541bc217cc9c047b5e92d4d61603173787053636c2696ff4104742a597b7975761af7541c3127cf507212cc48431588aefa1ab02ae0a5c67c4abd0163ce222cbc7dc9db7cd564d3e7f439a52d86011920f0108aa2c14474bda1de202a18df2b3a7450e5426f7d75cfe043a9c359d58f58d78f8b3df8326d73e3e587633fd2e08bf1d26065b30ab593dd2b74d3131ec088107cdf3d2b2d99d3ef932f1662436795b3fe21e1c21f2fd7ee7568ab1b73cb072361ad2339d4b720721ea2e3478a36fc3144d4730a138195a20960d07dbdc285b6f197525b1b6937435784af819d905ef117ac52e847cc95f90d4be23551575d57f936a07d133b11e2c9b43b8b5545bf18479816e57d24bc978bbd0bddb42669acc8adbbdc6ad56a5487e20368c9466db2d934752c4c0f90dde185e5be8e9f9859205426e612365566eff9b0939f6a43de051972496c2f6b568803753e3fba48406c65207e77d64c149b628da7e73ac2d8f92f3e0f58ce8cc077e2067cdc00153c755b78997953902cdc1dc188ecb4640092a213b406fb4cad1b8da26661d7b73fc3538a198e89a19532cdef1566531863d4d20f51053489ef2ce195e3a969e0ead7d4f539c557ea3c2af392039658feb74a8a13d9c4a946039fcb1d765ccb7323f476955746969ac0abd42279c8a9d7f8395930f688e35f0f6dfb16dd87851b87efe86893de7236b041630fb16f046d0118aa2949818bb30fb66a112a94e275fdcd66b53ccf2eae085cba74a1b602dea344a0e4d8e36d1f4030c870c4f747a9e4fecf2d04e7fa8322672fa913aec2be4bc1123fdb827bc0017badd09dd767b256dca8fcf28a893b11bd7ea985a4a4fc0471d92ee0c62dbf69520cd2cf2b5fab164c6545c50ea9c300fad16d8fe2421b0c80819ca068c9c5b2e91450e7019bae8eb0bd82b98a733609ae8f5bc4932e55711b3028fefd667deb4a6053e02e974338fe879353d5b2e6580f56fa750ed3de41c02a3462af85383de5fe4d6792ff208e4278825647389d2b8b030af056e8bd55946a39900cea73b6358ee7414a40ca54c776745e905cc2e23e746d5a451d4919a9d1ba87b3a650bc18ec7e837c7637deae3bd3fe00b20dd1a299b19b618123cad24060d8ce54d0b7693d3822744bc9c03aa6fbf0421aa066d4e05a0e655648b18141b774d17de3907e59550a6b0c1aa782619f5306946e99c5a72935d3868009fef39e7a173710b6ceb94c6dac1e51c4b22db599c62082474b65759c058902745ac18191c49f87b486d08ffc2f8a9b4b60b767bed6ce30a5bc99b7e0415569b39822f6fee8f5c9be0d13bd8b8edb6ec1e63bbe90c5398b194dc8083b2af1604c682c96fc1252835e4a15c3c675240043ad48b3adb64fa2144bb7773a1bf6ffb320563c894193d5a8b92d696cd81e1870a91e73c829be8fb68414a45d9462b4af26d6d789931a4bffd3c46806c4260810eeaf0b7fdfade28bafaae014ec7b3d7258b215989746b5ad9cc0001e66d4b518416797b77f59157c8b8bb6f0dc5c43f3296bad74d3912a0e61fbbdd19370ee38a9f9e585e7082e34f38e0ac40ed80d2341abbb10eec9941503d6d1ce1859844d60a4305d98c53f7d71336b02608ab19665970698f6d570b30fcc3a7ce3bf6df14377c6798c57b1fed43fe43ebeddd66c6da092ea2aa6dfac438d279f5803ac466c952581781407772cb6a962308aefd0ab052c74ce8492ed262097239ac607bca1adf19595e5637e2fb7a5b618803090d539e92c778bf29b289c9e78c5ca85b060a31fc70c879d842814f1fc8b3d8f33b0d21d613ea799ca16d804c2e4e79ba326ca2aad3c79724b46ce3966da9277d83b2311baf517dbc879fd1283040cf97ffaeb185cd1347230a0a7c066f7243a49828b07a491f31f5b0b62dcf14196a11b79adca3dd1a6835882cf55f2fedc8a880a5471993c47b447116211873a46a6ab6f15a9bbc2ec9b46aeb572335f3c24568dd17cfeb2797ca8baa965ef4e2a5aec3d619748b3a73c559369da9fc33c70ff42faec97e77fe83058394a5f4ac98558ddfcf3998e993095536cc30b25d81d9b3a0b0f3cb898cac63069145570824f920e50aee2a550cbee429bbc9cbc9d4a527e334fc6252da9fa5ebfa3c530a3dba1484ce8cfeaa821af24e08cefde3f8e2de36791f8bcd635aaa7e5a070d7e9ff657f6f72d29ab9c0e7922f132fb4553403dfcdc63d0fcfd7cc611a84ae9aeae61520fec0c7faa72c177fe1373e8a03c019d6277469f0b6dd3b6e0a0498751fa4e367f643215311a9936fafc061640645d7e251276d581da6571ceac61a2906fd793715d441371ec363f20176fdf267b90f6d74be4102788a3806bec3d918045475ce1588fc47d7e6082461aa423b922d8457ead67ae9ddb59e41514b6e10b1651ae92880c3a015a4dbbe52fd592757fcc704891de26322ae347c253adb64aa158e4f6a68a801f8163c09ab6b84d02218b53904f9a5b81613dbaa7d08a05c2a9e9dca34accc1de71c7e2a32fe62a307103941db371366ba54753c5c7fe4f38a85fab308f91a1cb45d62614147d10bb7caaa7a9be441673d96e7082952bdf5cc01d5a1d1536c22633df77406c09d3edb7bcb4f1a2b4853ed3254b41e6a0cf90fb430cce5ee70e18e3b05405ff68fd6044355b5855771d8fcdbb07b7472a558ffb97c920cfe63d6da68fd154651a0ac90ef389c48c0d95912e74d6104848afaebd7b3fa85d18f7584b93adfd715bafd425dd6f0c5ca1aef6722f16af162fbe8ecada7222218a8217d26485d97444a3aab397f7f6ac1bd0b645cb64dcfea379fde035becae44e0df0e694cf9ee688a1798f0a35fcc691b118e90c0e57f8ab9af3b1e5616d05dad4cf46bb735851cdbdccd19e188b6dc944bf61764b77492393c285fee364574b5aca75fa7e1ff6795bd0125cff5c245a1b2e77a9ddb8596b8534b59c8fb298e8992232be982c4c60f5b301e8018f1a78889cc6d9cb727cc01410a7cc40837da05e0759c673540fe483c873da7a86eeeab572738d2eae0d0de79d579b2c53867f23b99e46def9ea4370a8cf3893a684a0e33be96ca17a9f4fc9b92a610276d10bb70753a573e98330e9ecb05bdeb6effc23642b01734e47f9aca9225c5dd33f72d3c890a92a12b62c6f22ec49ff8598f70c5d7d4332323b16d412814709543ac08dbdec85eb7b4bdec9f48dd70d09aef57696946700bbdc7708e7c0ecec8e8b8b0f30786c5329fb1c64bdcbf6630fd4b477b0282bd0870e32d8d41d8031a198a7ca9e0d1c5c7b4cdb99138ef54774437e7e85aebcbdd1cdacc4fd28f652a5e6a4799c9238439370a76ea6c0092dde4cf46afa5fec6669b651229e9cde8b4c5bdb56fa64a97dfa59a6f085143ce9f3f5b40c044ead8b3b525e1c2c271f0a09178fb5fa4999a1432b1dc96447ff45ea979cf2fc280fc97324c9a031c62a56a8dc47c7171b61ad0e84723c8075df52a52a564a8b2c9ee65a8953c1e52fbd293d9dfd150715800773b6445af1df7e", 0x1000}, {&(0x7f00000027c0)="5d01a0849861713d0cbc6ab9b669cf6cd665b2ec4f98984d46dfe3060b0b9561d051bb32c39534c4fb8d876fcc7f6b21a64ec129416472178b4c2ec530f84830398181608e1c6a58b9ab2f", 0x4b}, {&(0x7f0000002840)="859a57cb4a14ae0544cbb2dc8c6b1576ddbc685d106a71f9", 0x18}, {&(0x7f0000002880)="d879494dc02cc3506e64197d5aa4596f2653085ef2193798bc62a9a0903c3f0b9a1f8c227633b921c3b0b5d344b737741df43db56af9159f9bb871b020c61eec687684f7a1413f4f7f81ffcccc81b5ae2f2e88277b2e6433be2da32652fbaeb0527e01d7b1ddd330be24bbc13c15d3197da119c7ba702164e38df0e6d429ce9983e34db663d045895da352a0f3f63e0d1b34bfaa43182752708994432e15809ee1b18c0cd13a326e16a0e762914bb5aeb48ca34c5cee6f4f114e1e8ec937e716ff0a440881", 0xc5}, {&(0x7f0000002980)="d8a461a5ac1964aee73de24e826e68450b79c39c8fab6cc335", 0x19}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000003a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @rand_addr, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x1, [{0x6, 0xb, "2c6af650ed4b6739a2"}]}, @ra={0x94, 0x4}]}}}], 0xf8}}], 0x5, 0x1) 20:54:12 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)={0x7b, 0x0, "905d9c06eeba582226063a42e64b5c9b357bde806d6682543aef04b95f978ed94d50d38967a1d1bef647f7ec57cc82f03ee83dd005434547fb8858964ad6dbb2df90f09480a6a287e76ea4bb0f2e7a179e1632615ed2998bc5f848ea4da2828839612a0825e259f6687522f88d7c6d493323d0"}, 0x48000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:54:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x0) [ 1573.038702][ T7296] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:12 executing program 3: [ 1573.074760][ T27] audit: type=1800 audit(1581368052.099:152): pid=7300 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17090 res=0 [ 1573.077831][ T7301] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1573.154310][ T27] audit: type=1804 audit(1581368052.129:153): pid=7293 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1532/file0" dev="sda1" ino=17090 res=1 [ 1573.179659][ T27] audit: type=1804 audit(1581368052.149:154): pid=7293 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1532/file0" dev="sda1" ino=17090 res=1 20:54:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x0) 20:54:12 executing program 3: 20:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x800000000000000}, 0x0) [ 1573.209467][ T27] audit: type=1804 audit(1581368052.229:155): pid=7300 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1532/file0" dev="sda1" ino=17090 res=1 20:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x900000000000000}, 0x0) [ 1573.279520][ T7311] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1573.282426][ T27] audit: type=1804 audit(1581368052.309:156): pid=7309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1532/file0" dev="sda1" ino=17090 res=1 [ 1573.290654][ T7312] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:12 executing program 3: [ 1573.432319][ T7326] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1573.446495][ T7327] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x0) 20:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xa00000000000000}, 0x0) 20:54:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)={0x7b, 0x0, "905d9c06eeba582226063a42e64b5c9b357bde806d6682543aef04b95f978ed94d50d38967a1d1bef647f7ec57cc82f03ee83dd005434547fb8858964ad6dbb2df90f09480a6a287e76ea4bb0f2e7a179e1632615ed2998bc5f848ea4da2828839612a0825e259f6687522f88d7c6d493323d0"}, 0x48000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:54:15 executing program 3: 20:54:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:15 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r15}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', r15}) 20:54:15 executing program 3: [ 1576.126639][ T7349] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1576.157640][ T27] audit: type=1800 audit(1581368055.179:157): pid=7352 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17153 res=0 [ 1576.159352][ T7353] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xb00000000000000}, 0x0) [ 1576.223915][ T27] audit: type=1804 audit(1581368055.209:158): pid=7352 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1533/file0" dev="sda1" ino=17153 res=1 20:54:15 executing program 1: [ 1576.258316][ T27] audit: type=1804 audit(1581368055.219:159): pid=7352 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1533/file0" dev="sda1" ino=17153 res=1 [ 1576.284102][ T7360] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1576.301159][ T7361] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 20:54:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000300)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6ff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "9645a4b141ca2a27bc7ee49b458cae5b9156a935"}, 0x15, 0x3) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40}, {}, 0x0, 0x0, 0x2, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0xfd, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xfec0) 20:54:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)={0x7b, 0x0, "905d9c06eeba582226063a42e64b5c9b357bde806d6682543aef04b95f978ed94d50d38967a1d1bef647f7ec57cc82f03ee83dd005434547fb8858964ad6dbb2df90f09480a6a287e76ea4bb0f2e7a179e1632615ed2998bc5f848ea4da2828839612a0825e259f6687522f88d7c6d493323d0"}, 0x48000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:54:15 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') [ 1576.381958][ T27] audit: type=1804 audit(1581368055.309:160): pid=7352 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1533/file0" dev="sda1" ino=17153 res=1 [ 1576.461777][ T7369] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1576.493392][ T7373] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xd00000000000000}, 0x0) [ 1576.541109][ T27] audit: type=1804 audit(1581368055.379:161): pid=7364 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1533/file0" dev="sda1" ino=17153 res=1 [ 1576.636002][ T7402] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1576.660647][ T7448] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)=[0x100, 0x8000, 0x200, 0x400, 0x6, 0x2, 0x0, 0x19, 0x7f, 0x3f], 0x0}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000100) lseek(r6, 0x0, 0x3) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) 20:54:15 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 20:54:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xe00000000000000}, 0x0) 20:54:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)=[0x100, 0x8000, 0x200, 0x400, 0x6, 0x2, 0x0, 0x19, 0x7f, 0x3f], 0x0}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000100) lseek(r6, 0x0, 0x3) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) 20:54:18 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) 20:54:18 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r15}) 20:54:18 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)={0x7b, 0x0, "905d9c06eeba582226063a42e64b5c9b357bde806d6682543aef04b95f978ed94d50d38967a1d1bef647f7ec57cc82f03ee83dd005434547fb8858964ad6dbb2df90f09480a6a287e76ea4bb0f2e7a179e1632615ed2998bc5f848ea4da2828839612a0825e259f6687522f88d7c6d493323d0"}, 0x48000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1579.176550][ T7616] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1579.188193][ T7619] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf00000000000000}, 0x0) [ 1579.223908][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 1579.223916][ T27] audit: type=1800 audit(1581368058.249:163): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17345 res=0 20:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x1000000000000000}, 0x0) 20:54:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) [ 1579.536815][ T27] audit: type=1804 audit(1581368058.279:164): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1534/file0" dev="sda1" ino=17345 res=1 20:54:18 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) [ 1579.564521][ T27] audit: type=1804 audit(1581368058.299:165): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1534/file0" dev="sda1" ino=17345 res=1 [ 1579.595510][ T27] audit: type=1804 audit(1581368058.399:166): pid=7712 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1534/file0" dev="sda1" ino=17345 res=1 20:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x1100000000000000}, 0x0) 20:54:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f0000000140)="5adfd94ed721d71165f3a3f6467e55b4523d54d6d0a5ef24418b2972543db39b27ec1832250e7507dfd614a40a2663cf326ddf3731807ed0c164bf46fc9631c1b1ca096efeccabe55aaa99eebb3f735d21659bdd1ebe6b5f5d6d12386609e6dc50ea305f09476548de258c775ec9e2e4", 0x70, 0x80000000}, {&(0x7f00000004c0), 0x0, 0x8000000}]) [ 1579.701216][ T27] audit: type=1804 audit(1581368058.519:167): pid=7715 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1534/file0" dev="sda1" ino=17345 res=1 [ 1579.828282][ T27] audit: type=1800 audit(1581368058.759:168): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16533 res=0 [ 1579.875480][ T27] audit: type=1804 audit(1581368058.759:169): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1535/file0" dev="sda1" ino=16533 res=1 [ 1579.904877][ T27] audit: type=1804 audit(1581368058.759:170): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1535/file0" dev="sda1" ino=16533 res=1 [ 1579.942434][ T27] audit: type=1804 audit(1581368058.839:171): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1535/file0" dev="sda1" ino=16533 res=1 [ 1579.970445][ T27] audit: type=1804 audit(1581368058.889:172): pid=7855 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1535/file0" dev="sda1" ino=16533 res=1 [ 1580.343023][ T7811] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 20:54:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 20:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x1200000000000000}, 0x0) 20:54:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x82180, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r7, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0x0, 0x0}) write$binfmt_elf64(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0xa2ffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000001000)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES64, @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES64=r1, @ANYRESHEX, @ANYRES16], @ANYRES16, @ANYRES32=r8, @ANYRESHEX, @ANYRESHEX], @ANYBLOB="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"], 0x5, 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[]) 20:54:21 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f0000000140)="5adfd94ed721d71165f3a3f6467e55b4523d54d6d0a5ef24418b2972543db39b27ec1832250e7507dfd614a40a2663cf326ddf3731807ed0c164bf46fc9631c1b1ca096efeccabe55aaa99eebb3f735d21659bdd1ebe6b5f5d6d12386609e6dc50ea305f09476548de258c775ec9e2e4", 0x70, 0x80000000}, {&(0x7f00000004c0), 0x0, 0x8000000}]) 20:54:21 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) [ 1582.219957][ T7872] validate_nla: 6 callbacks suppressed [ 1582.219965][ T7872] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1582.331010][ T7913] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) [ 1582.559357][ T7964] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1582.574864][ T7965] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x2500000000000000}, 0x0) 20:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x3f00000000000000}, 0x0) [ 1582.699071][ T7967] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1582.718847][ T7968] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1582.847506][ T7970] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1582.864915][ T7971] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4000000000000000}, 0x0) 20:54:22 executing program 1: getpid() write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() gettid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='Z\x00G\x90\xea(t\r=\xf0u\x84\x17\x9d\x97\x88\xe9\xf1\xa8\xfe\x19`\xca\x7f\t\xe1\xc3\x04\xbd\x1c\xc0\xbf?:\x10\xb5\xbe\bF\xe7\xacU+\xab\x98E\x9d\xb7w\xa3\xb3\x7fZb^}') [ 1583.025450][ T7975] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1583.053944][ T7977] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4800000000000000}, 0x0) 20:54:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xba, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 20:54:22 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 1583.099280][ T7876] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 20:54:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 20:54:24 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x4c00000000000000}, 0x0) 20:54:24 executing program 1: 20:54:24 executing program 2: 20:54:24 executing program 3: 20:54:24 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) socket$inet6_udp(0xa, 0x2, 0x0) 20:54:24 executing program 2: 20:54:24 executing program 3: 20:54:24 executing program 1: [ 1585.352790][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 1585.352800][ T27] audit: type=1800 audit(1581368064.379:185): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17441 res=0 20:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 20:54:24 executing program 1: [ 1585.460269][ T27] audit: type=1804 audit(1581368064.409:186): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1538/file0" dev="sda1" ino=17441 res=1 20:54:24 executing program 3: [ 1585.520882][ T27] audit: type=1804 audit(1581368064.439:187): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1538/file0" dev="sda1" ino=17441 res=1 [ 1585.623369][ T27] audit: type=1804 audit(1581368064.529:188): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1538/file0" dev="sda1" ino=17441 res=1 [ 1585.745738][ T27] audit: type=1804 audit(1581368064.609:189): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1538/file0" dev="sda1" ino=17441 res=1 20:54:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:27 executing program 3: 20:54:27 executing program 2: 20:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6800000000000000}, 0x0) 20:54:27 executing program 1: 20:54:27 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x7fff, 0x1ff, 0x0, 0xfffffffe, 0x7, "9e219171327d939362413ddced267efa806dc2", 0x9, 0x2}) 20:54:27 executing program 2: [ 1588.407318][ T8149] validate_nla: 6 callbacks suppressed [ 1588.407325][ T8149] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:27 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:54:27 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1588.439701][ T27] audit: type=1800 audit(1581368067.459:190): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17387 res=0 [ 1588.512848][ T8155] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1588.548378][ T27] audit: type=1804 audit(1581368067.489:191): pid=8143 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1539/file0" dev="sda1" ino=17387 res=1 [ 1588.571659][ T8159] sctp: [Deprecated]: syz-executor.1 (pid 8159) Use of int in maxseg socket option. [ 1588.571659][ T8159] Use struct sctp_assoc_value instead 20:54:27 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x6c00000000000000}, 0x0) [ 1588.625104][ T8160] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1588.646668][ T27] audit: type=1804 audit(1581368067.509:192): pid=8143 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1539/file0" dev="sda1" ino=17387 res=1 [ 1588.696734][ T8172] sctp: [Deprecated]: syz-executor.1 (pid 8172) Use of int in maxseg socket option. [ 1588.696734][ T8172] Use struct sctp_assoc_value instead [ 1588.741118][ T27] audit: type=1804 audit(1581368067.569:193): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1539/file0" dev="sda1" ino=17387 res=1 [ 1588.758644][ T8244] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000000)="2e0000002e008113e00f80ecdb4cb908014865160800030014000000000004140e000a001500cd5edc293c50c0ef", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 1588.771838][ T27] audit: type=1804 audit(1581368067.669:194): pid=8161 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1539/file0" dev="sda1" ino=17387 res=1 [ 1588.849335][ T8270] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:30 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:54:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000000)="2e0000002e008113e00f80ecdb4cb908014865160800030014000000000004140e000a001500cd5edc293c50c0ef", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 20:54:30 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:54:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7400000000000000}, 0x0) 20:54:30 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) [ 1591.419901][ T8286] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1591.461151][ T8289] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1591.480822][ T8294] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:30 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:54:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000000)="2e0000002e008113e00f80ecdb4cb908014865160800030014000000000004140e000a001500cd5edc293c50c0ef", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 1591.495625][ T27] audit: type=1800 audit(1581368070.519:195): pid=8295 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16802 res=0 [ 1591.527255][ T27] audit: type=1804 audit(1581368070.519:196): pid=8295 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1540/file0" dev="sda1" ino=16802 res=1 20:54:30 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:54:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x7a00000000000000}, 0x0) [ 1591.665113][ T27] audit: type=1804 audit(1581368070.519:197): pid=8295 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1540/file0" dev="sda1" ino=16802 res=1 [ 1591.685798][ T8305] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:54:30 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:54:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000440)) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000c80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000006c0)) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r9, 0x29, 0xd2, &(0x7f00000005c0)={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x4e22, 0x10001, @remote, 0x45}, 0x1, [0x0, 0x6ba, 0x80]}, 0x5c) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYRESDEC=0x0, @ANYRESOCT=0x0, @ANYBLOB="2e00bbebff518e1acf98f95f5fbda14c65dd4bfc55658f0de8fec8f17e90d995fbc9d2c739bf371a3f8cc0b36787765e2887f4f7d7de52ba53d4606a57392f7a211c6cb58d498a901080726067f1771478c1aebeb257cbb95a8069e8662dde77faa9d376b3683fdc9015e30cc86e23ce339120c74e205a440aeb6b3cf049823202c25c5861c117b98e616f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x4) close(0xffffffffffffffff) [ 1591.740585][ T8307] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1591.753349][ T27] audit: type=1804 audit(1581368070.589:198): pid=8288 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1540/file0" dev="sda1" ino=16802 res=1 [ 1591.864655][ T27] audit: type=1804 audit(1581368070.649:199): pid=8300 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1540/file0" dev="sda1" ino=16802 res=1 20:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x8000000000000000}, 0x0) 20:54:33 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:33 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="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", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r10, 0x0, 0x0) 20:54:33 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 20:54:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x8000, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x0, 0x1, 0x5, 0x7ff, 0x8, 0x9}) fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0xbc7d, 0x3, 0x2, 0x0, 0x4, "9d102be8e6970dff"}) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./bus\x00', &(0x7f00000007c0), 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x401c001) 20:54:33 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1594.440659][ T8326] validate_nla: 1 callbacks suppressed [ 1594.440672][ T8326] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1594.491788][ T8334] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1594.501001][ T27] audit: type=1800 audit(1581368073.519:200): pid=8337 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16737 res=0 20:54:33 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 20:54:33 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) [ 1594.520962][ T27] audit: type=1804 audit(1581368073.539:201): pid=8337 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1541/file0" dev="sda1" ino=16737 res=1 [ 1594.546648][ T27] audit: type=1804 audit(1581368073.539:202): pid=8337 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1541/file0" dev="sda1" ino=16737 res=1 20:54:33 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1594.620291][ T27] audit: type=1804 audit(1581368073.639:203): pid=8330 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1541/file0" dev="sda1" ino=16737 res=1 [ 1594.650742][ T8345] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1594.721246][ T27] audit: type=1804 audit(1581368073.739:204): pid=8337 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1541/file0" dev="sda1" ino=16737 res=1 20:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0x9effffff00000000}, 0x0) 20:54:33 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:54:33 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 1594.841357][ T8353] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1594.855391][ T8355] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xefffffff00000000}, 0x0) [ 1595.022926][ T8363] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1595.039557][ T8364] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r0) getgid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) socket(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fstat(r4, &(0x7f0000000480)) r5 = epoll_create1(0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r6 = epoll_create1(0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) epoll_create1(0x0) r7 = epoll_create1(0x0) fcntl$lock(r7, 0x7, 0x0) fcntl$lock(r7, 0x5, &(0x7f00000000c0)) r8 = epoll_create1(0x0) fcntl$lock(r8, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r10 = epoll_create1(0x0) fcntl$lock(r10, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r11 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r11, 0x5, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = epoll_create1(0x0) fcntl$lock(r14, 0x6, &(0x7f0000000000)) socket$nl_crypto(0x10, 0x3, 0x15) r15 = epoll_create1(0x0) fcntl$lock(r15, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r15, 0x5, &(0x7f00000000c0)) r16 = epoll_create1(0x0) fcntl$lock(r16, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r16, 0x5, &(0x7f00000000c0)) gettid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x100) r17 = epoll_create1(0x0) fcntl$lock(r17, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r17, 0x5, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003200)) socket(0x10, 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r20 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r19) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r20, r18, r22) gettid() r23 = socket$inet_tcp(0x2, 0x1, 0x0) r24 = dup(r23) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000003240)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) stat(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)) r25 = gettid() tkill(r25, 0x16) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r27) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)) getgid() open(&(0x7f0000003680)='./file0\x00', 0x402000, 0x10) r28 = epoll_create1(0x0) fcntl$lock(r28, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r29 = epoll_create1(0x0) fcntl$lock(r29, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) getsockname(0xffffffffffffffff, &(0x7f00000036c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000003740)=0x80) r30 = epoll_create1(0x0) fcntl$lock(r30, 0x5, &(0x7f00000000c0)) r31 = epoll_create1(0x0) fcntl$lock(r31, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r32 = epoll_create1(0x0) fcntl$lock(r32, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r33 = epoll_create1(0x0) fcntl$lock(r33, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r34 = epoll_create1(0x0) fcntl$lock(r34, 0x5, &(0x7f00000000c0)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000004a80), 0x800) r35 = epoll_create1(0x0) fcntl$lock(r35, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r35, 0x5, &(0x7f00000000c0)) r36 = epoll_create1(0x0) fcntl$lock(r36, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) r37 = gettid() tkill(r37, 0x16) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r39) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r40 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x148110, r40, 0x0) write$P9_RXATTRWALK(r40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, r41, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r42) r43 = epoll_create1(0x0) fcntl$lock(r43, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) epoll_create1(0x0) epoll_create1(0x0) r44 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r45 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r45, 0x40086602, &(0x7f0000000240)) dup2(r44, r45) getsockopt$inet6_IPV6_XFRM_POLICY(r45, 0x29, 0x23, &(0x7f0000004c00)={{{@in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003780)=0xfffffd6b) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) r46 = epoll_create1(0x0) fcntl$lock(r46, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) epoll_create1(0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setgid(0x0) statx(0xffffffffffffffff, &(0x7f0000005280)='./file0\x00', 0x6000, 0x100, &(0x7f00000052c0)) r47 = epoll_create1(0x0) fcntl$dupfd(r47, 0x406, 0xffffffffffffffff) r48 = epoll_create1(0x0) fcntl$lock(r48, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 20:54:36 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}]}]}, 0x20}, 0x1, 0xf007000000000000}, 0x0) 20:54:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:54:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r1 = socket(0x1, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) write$P9_RREAD(r2, &(0x7f0000000a00)={0xb}, 0xb) 20:54:36 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa", 0x1be) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TIOCSRS485(r1, 0x542f, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)={'batadv0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000000)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001500)={@dev, @multicast1}, &(0x7f0000001540)=0xc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0), 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @initdev}, &(0x7f0000001680)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0), 0x1006) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) accept4$packet(r5, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14, 0x80000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c400e2, r9}) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) [ 1597.565916][ T8377] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:36 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="7e12d300", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 1597.613170][ T8384] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:54:36 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000507d25a80648c63940d0124fc60100002400a000200053582c137153e370a0003800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1597.645084][ T27] audit: type=1800 audit(1581368076.669:205): pid=8386 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17185 res=0 20:54:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 1597.737952][ T8392] BUG: unable to handle page fault for address: ffff887fa3bbb7ff [ 1597.745957][ T8392] #PF: supervisor read access in kernel mode [ 1597.747105][ T27] audit: type=1804 audit(1581368076.669:206): pid=8386 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir932666336/syzkaller.Pq4tth/1542/file0" dev="sda1" ino=17185 res=1 [ 1597.751955][ T8392] #PF: error_code(0x0000) - not-present page [ 1597.751961][ T8392] PGD 0 P4D 0 [ 1597.751973][ T8392] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1597.751984][ T8392] CPU: 0 PID: 8392 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 1597.751989][ T8392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1597.752032][ T8392] RIP: 0010:netif_receive_generic_xdp+0x566/0x11d0 [ 1597.752046][ T8392] Code: 74 08 48 89 df e8 5a f3 49 fb 4c 89 33 48 8b 9d 60 ff ff ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 9a f2 49 fb <48> 8b 33 83 e6 01 31 ff 48 89 b5 f0 fe ff ff e8 96 d0 0c fb 48 89 [ 1597.835375][ T8392] RSP: 0018:ffffc90002cbf958 EFLAGS: 00010246 [ 1597.841438][ T8392] RAX: 1ffff10ff47776ff RBX: ffff887fa3bbb7ff RCX: 0000000000000100 [ 1597.849514][ T8392] RDX: ffff888098069470 RSI: 00000000000003d0 RDI: ffffc90002cbfa88 [ 1597.857574][ T8392] RBP: ffffc90002cbfa78 R08: ffffffff866a3083 R09: ffffed101477575d [ 1597.865586][ T8392] R10: ffffed101477575d R11: 0000000000000000 R12: ffff8880980694c8 [ 1597.873559][ T8392] R13: ffff888098069400 R14: ffff8880a3bab800 R15: dffffc0000000000 [ 1597.881610][ T8392] FS: 00007f8cc51cf700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1597.890562][ T8392] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1597.897180][ T8392] CR2: ffff887fa3bbb7ff CR3: 00000000a822f000 CR4: 00000000001406f0 [ 1597.905175][ T8392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1597.913346][ T8392] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1597.921320][ T8392] Call Trace: [ 1597.924658][ T8392] do_xdp_generic+0x39/0x110 [ 1597.929370][ T8392] tun_get_user+0x1d9d/0x37d0 [ 1597.934138][ T8392] ? rcu_lock_release+0x21/0x30 [ 1597.939012][ T8392] tun_chr_write_iter+0xac/0x130 [ 1597.944110][ T8392] do_iter_readv_writev+0x651/0x8e0 [ 1597.949359][ T8392] do_iter_write+0x180/0x590 [ 1597.954023][ T8392] ? import_iovec+0x122/0x2a0 [ 1597.958823][ T8392] do_writev+0x239/0x490 [ 1597.963084][ T8392] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1597.968928][ T8392] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1597.974847][ T8392] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1597.980315][ T8392] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1597.986104][ T8392] ? do_syscall_64+0x1d/0x1c0 [ 1597.990803][ T8392] __x64_sys_writev+0x7d/0x90 [ 1597.997180][ T8392] do_syscall_64+0xf7/0x1c0 [ 1598.001702][ T8392] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1598.007892][ T8392] RIP: 0033:0x45b271 [ 1598.011798][ T8392] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1598.031659][ T8392] RSP: 002b:00007f8cc51ceba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1598.040173][ T8392] RAX: ffffffffffffffda RBX: 0000000000000042 RCX: 000000000045b271 [ 1598.048234][ T8392] RDX: 0000000000000001 RSI: 00007f8cc51cec00 RDI: 00000000000000f0 [ 1598.056208][ T8392] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1598.064222][ T8392] R10: 00007f8cc51cf9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 1598.072306][ T8392] R13: 0000000000000b7b R14: 00000000004cc5c8 R15: 000000000075bf2c [ 1598.080574][ T8392] Modules linked in: [ 1598.084480][ T8392] CR2: ffff887fa3bbb7ff [ 1598.088682][ T8392] ---[ end trace 36c397caab044676 ]--- [ 1598.095571][ T8392] RIP: 0010:netif_receive_generic_xdp+0x566/0x11d0 [ 1598.102157][ T8392] Code: 74 08 48 89 df e8 5a f3 49 fb 4c 89 33 48 8b 9d 60 ff ff ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 9a f2 49 fb <48> 8b 33 83 e6 01 31 ff 48 89 b5 f0 fe ff ff e8 96 d0 0c fb 48 89 [ 1598.121760][ T8392] RSP: 0018:ffffc90002cbf958 EFLAGS: 00010246 [ 1598.127869][ T8392] RAX: 1ffff10ff47776ff RBX: ffff887fa3bbb7ff RCX: 0000000000000100 [ 1598.137236][ T8392] RDX: ffff888098069470 RSI: 00000000000003d0 RDI: ffffc90002cbfa88 [ 1598.145212][ T8392] RBP: ffffc90002cbfa78 R08: ffffffff866a3083 R09: ffffed101477575d [ 1598.153309][ T8392] R10: ffffed101477575d R11: 0000000000000000 R12: ffff8880980694c8 [ 1598.161381][ T8392] R13: ffff888098069400 R14: ffff8880a3bab800 R15: dffffc0000000000 [ 1598.169472][ T8392] FS: 00007f8cc51cf700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1598.178538][ T8392] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1598.185127][ T8392] CR2: ffff887fa3bbb7ff CR3: 00000000a822f000 CR4: 00000000001406f0 [ 1598.193105][ T8392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1598.201091][ T8392] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1598.209093][ T8392] Kernel panic - not syncing: Fatal exception in interrupt [ 1598.217825][ T8392] Kernel Offset: disabled [ 1598.222173][ T8392] Rebooting in 86400 seconds..