x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) dup3(r1, r0, 0x0) 18:50:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) dup3(r3, r0, 0x0) 18:50:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, r0, 0x0) 18:50:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(0xffffffffffffffff, r0, 0x0) [ 585.811433][T15131] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 585.870181][T15131] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, r0, 0x0) 18:50:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 18:50:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(0xffffffffffffffff, r0, 0x0) 18:50:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) dup3(r1, r0, 0x0) 18:50:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 18:50:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, r0, 0x0) 18:50:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(0xffffffffffffffff, r0, 0x0) 18:50:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 18:50:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, 0xffffffffffffffff, 0x0) [ 586.672980][T15450] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 586.732155][T15450] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "01ff000000005ea6a0c5fa00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write(r3, &(0x7f00000000c0)=' ', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, 0x0) dup3(r3, r0, 0x0) 18:50:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) dup3(r2, r0, 0x0) 18:50:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) dup3(r1, r0, 0x0) [ 587.821991][T15801] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:50:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) dup3(r2, r0, 0x0) 18:50:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, 0x0) dup3(r3, r0, 0x0) 18:50:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, 0xffffffffffffffff, 0x0) [ 587.874933][T15801] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) [ 587.968332][T15823] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 587.995498][T15823] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, 0x0) dup3(r3, r0, 0x0) 18:50:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, 0x0) dup3(r3, r0, 0x0) 18:50:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) fcntl$setstatus(r2, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) dup3(r2, r0, 0x0) 18:50:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x400000000000000) 18:50:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) dup3(r3, r0, 0x0) 18:50:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) 18:50:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) dup3(r3, r0, 0x0) 18:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) dup3(r2, r0, 0x0) 18:50:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, 0xffffffffffffffff, 0x0) [ 589.216308][T16254] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 589.285869][T16254] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) dup3(r2, r0, 0x0) 18:50:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, 0xffffffffffffffff, 0x0) 18:50:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) dup3(r3, r0, 0x0) 18:50:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, 0xffffffffffffffff, 0x0) 18:50:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) dup3(r2, r0, 0x0) 18:50:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(0xffffffffffffffff, r0, 0x0) 18:50:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) 18:50:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x400000000000000) 18:50:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r5, 0x330f, 0xfffffffffffffff9) 18:50:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) [ 590.217538][T16653] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:50:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(0xffffffffffffffff, r0, 0x0) [ 590.291958][T16653] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 590.377794][T16697] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:50:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) [ 590.430018][T16697] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) [ 590.522399][T16745] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 590.552377][T16745] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 590.631115][T16773] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 590.664459][T16773] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(0xffffffffffffffff, r0, 0x0) 18:50:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 18:50:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x400000000000000) 18:50:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x488400, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'macvtap0\x00'}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3ff}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x74}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, 0x6, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x15) dup3(r3, r0, 0x0) [ 591.226528][T17069] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 591.303283][T17069] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x19) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) 18:50:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) [ 591.957203][T17402] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 592.000733][T17402] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:50:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x6c000000) 18:50:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) [ 592.404985][T17621] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:50:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) [ 592.482197][T17621] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) 18:50:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xfefc}, {&(0x7f0000000180)="f09db7768e988f4fec7b5ee9d9c7dace6e91c5479469d211067e92efaef18312073cf1516de2beba", 0x28}, {&(0x7f00000001c0)="47f47670803e684773bade6f543000720001c97eb7d8b476a519e0d81399bbcfe75400308da9451516a55c8fc2", 0x2d}], 0x3}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r3}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000100)) dup3(r1, r0, 0x0) 18:50:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 593.187766][T18003] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:50:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) 18:50:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) [ 593.288912][T18003] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:50:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) [ 593.389631][T18045] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 593.422975][T18045] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 593.478451][T18088] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 593.505668][T18088] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) dup3(r3, r0, 0x0) [ 593.596902][T18126] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 593.632869][T18126] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 593.690472][T18246] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 593.713269][T18246] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) dup3(r3, r0, 0x0) 18:50:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) 18:50:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) dup3(r3, r0, 0x0) 18:50:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/162) [ 594.224060][T18088] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 594.247378][T18088] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 594.313387][T18045] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 594.331898][T18045] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) 18:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) [ 594.400516][T18521] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 594.424632][T18521] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:50:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x502c03, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000100)={0x3, @bcast, r3}) r4 = syz_open_pts(r0, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x15) dup3(r4, r0, 0x0) 18:50:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 18:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000003080104000000fd04000000000000000900019ae0fdade4292f57a30cfce926f7af76fcd250aaa7e7951fadb549a5ba2257f22c262e4c12aa4d3beae54f6c096faa162d75d5c293da0747b54f84dfee181c355923b879708b4510565b428a481610cc5ffc00"/118, @ANYRESDEC=r3], 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x20040801) 18:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 18:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) 18:50:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 18:50:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 18:50:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$dupfd(r0, 0x406, r4) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x20000000) 18:50:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x20000000) 18:50:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x20000000) 18:50:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) [ 597.517622][T19616] validate_nla: 7 callbacks suppressed [ 597.517629][T19616] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 597.566012][T19616] __nla_validate_parse: 7 callbacks suppressed [ 597.566021][T19616] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 597.871767][T20293] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 597.903133][T20293] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:50:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 18:50:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x6800) 18:50:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x0) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x3f00) 18:50:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x360801) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x100, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffffff, 0xffffff00, 0xff], [0x0, 0x0, 0xffffffff, 0xffffff00], 'hsr0\x00', 'gretap0\x00', {0xff}, {}, 0x1, 0x40, 0x2}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x32, 0x2, 0x40, 0x7, 0x4, 0x0, 0x24b8}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'oY'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) fcntl$setstatus(r1, 0x4, 0x102800) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r6, 0x89e6, &(0x7f0000000100)={0xe9, 0x1}) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x0) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x0) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x100000) 18:50:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 18:50:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x2912, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x43, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x101000, 0x0) timerfd_gettime(r5, &(0x7f0000000180)) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x100, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x406280, 0x0) ioctl$TIOCSIG(r6, 0x40045436, 0x14) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x20202, 0x0) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000000200)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x8000000, 0xff, 0xffffffff80000001}) 18:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, 0x0, 0x0) dup3(r3, r0, 0x0) 18:50:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, 0x0, 0x0) dup3(r3, r0, 0x0) 18:50:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, 0x0, 0x0) dup3(r3, r0, 0x0) [ 601.279117][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:50:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 601.539864][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 601.679381][ T12] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 67, using maximum allowed: 30 [ 601.702378][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 601.754201][ T12] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 601.800525][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 67 18:50:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000000c0)={{0x3f, 0x81}, 'port1\x00', 0xdd, 0x20800, 0x6, 0x4, 0x8, 0x7fffffff, 0x4c1, 0x0, 0x0, 0xfb}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000), 0x0) dup3(r3, r0, 0x0) 18:50:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:33 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) [ 602.029392][ T12] usb 6-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 602.053369][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 602.116306][ T12] usb 6-1: Product: syz [ 602.125137][ T12] usb 6-1: Manufacturer: syz [ 602.137267][ T12] usb 6-1: SerialNumber: syz [ 602.159815][T21637] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 602.934613][ T12] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 602.954150][ T12] cdc_acm 6-1:1.0: Control and data interfaces are not separated! [ 603.005518][ T12] cdc_acm 6-1:1.0: ttyACM0: USB ACM device [ 603.168778][ T12] usb 6-1: USB disconnect, device number 2 [ 603.758924][T14620] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 603.999006][T14620] usb 6-1: Using ep0 maxpacket: 16 [ 604.118995][T14620] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 67, using maximum allowed: 30 [ 604.146457][T14620] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 604.217635][T14620] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 604.254343][T14620] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 67 18:50:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x800000, 0x101, 0x9, 0x0, 0x18, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x0, @pix={0x80000001, 0x3ff, 0x34343459, 0x9, 0x0, 0xffffff01, 0xb, 0x19f6, 0x1, 0x3, 0x0, 0x7}}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) dup3(r2, r0, 0x0) 18:50:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000), 0x0) dup3(r3, r0, 0x0) 18:50:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0xd00) 18:50:36 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 604.499057][T14620] usb 6-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 604.544227][T14620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.577182][T22351] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 604.595607][T14620] usb 6-1: Product: syz [ 604.614546][T14620] usb 6-1: Manufacturer: syz 18:50:36 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 604.647004][T22351] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 604.659094][T14620] usb 6-1: can't set config #1, error -71 [ 604.660283][T14620] usb 6-1: USB disconnect, device number 3 18:50:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000), 0x0) dup3(r3, r0, 0x0) 18:50:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x137041, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x14, &(0x7f0000000180), 0x1}, 0x4000008) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x8, 0x6, 0xb484, 0x8001, '\x00', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x80000000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000140)) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_pts(r2, 0x1) fcntl$setstatus(r5, 0x4, 0x102800) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x15) dup3(r5, r2, 0x0) [ 604.964924][T22447] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 605.022604][T22447] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x800000, 0x101, 0x9, 0x0, 0x18, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x0, @pix={0x80000001, 0x3ff, 0x34343459, 0x9, 0x0, 0xffffff01, 0xb, 0x19f6, 0x1, 0x3, 0x0, 0x7}}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) dup3(r2, r0, 0x0) 18:50:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r0, 0x0) 18:50:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 605.404719][T22596] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 605.440385][T22596] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r0, 0x0) [ 605.649029][T22641] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 605.687935][T22641] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x800000, 0x101, 0x9, 0x0, 0x18, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x0, @pix={0x80000001, 0x3ff, 0x34343459, 0x9, 0x0, 0xffffff01, 0xb, 0x19f6, 0x1, 0x3, 0x0, 0x7}}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) dup3(r2, r0, 0x0) 18:50:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r0, 0x0) 18:50:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x518e, 0x4, 0x0, 0x0, 0x0, "00000000000000b76a2cc4b5df73a6f4360200"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x60400) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f00000000c0)=""/4096) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) fgetxattr(r4, &(0x7f00000010c0)=@known='trusted.overlay.upper\x00', &(0x7f0000001100)=""/37, 0x25) accept(r3, &(0x7f0000001200)=@l2tp={0x2, 0x0, @dev}, &(0x7f00000011c0)=0x80) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r6, r4, 0x0) 18:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, 0xffffffffffffffff, 0x0) [ 606.382673][T22809] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x800000, 0x101, 0x9, 0x0, 0x18, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x0, @pix={0x80000001, 0x3ff, 0x34343459, 0x9, 0x0, 0xffffff01, 0xb, 0x19f6, 0x1, 0x3, 0x0, 0x7}}) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) dup3(r2, r0, 0x0) [ 606.430808][T22809] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 606.495012][T22811] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 606.517138][T22811] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) [ 606.560985][T22819] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:50:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, 0xffffffffffffffff, 0x0) [ 606.606449][T22819] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 606.640183][T22811] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 606.654064][T22811] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 606.693691][T22825] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$l2tp(0x2, 0x2, 0x73) dup3(r2, r0, 0x0) 18:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) [ 606.711362][T22825] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 606.766848][T22833] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 606.800243][T22833] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, 0xffffffffffffffff, 0x0) 18:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = dup3(r1, r0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000013c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001380)={&(0x7f0000000140)={0x11e4, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x110c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x63, 0x3, "01e10711cb849d79c265a0df154dafe7df2dfb9ea2753dbba3b89000415d79424c2f1bd279c6bbc442c7b6d9e0328656014fb30a6f2f6279b33ebf1431b246d84ca76095b9a82e803814fe17e5dad10040aa540f396a031c88e942c0fb0300"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "4618ffb40de6f89ac62daea0d424a87a14029066eada1478537432ace72e65a933b00296"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "124a274ec74f1ae554b3d433aa46bcabceb390d09264499b019eec3f85e585e6"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4b, @ipv4={[], [], @rand_addr=0x64010101}, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffff, @private2={0xfc, 0x2, [], 0x1}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xacf8}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x11e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c002) 18:50:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r2, &(0x7f0000000100)={0x16, 0x6f, 0x1, {0x1, [{0x10, 0x2, 0x3}]}}, 0x16) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) dup3(r1, r0, 0x0) bind$ax25(r2, &(0x7f0000000140)={{0x3, @null, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:50:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$l2tp(0x2, 0x2, 0x73) dup3(r2, r0, 0x0) 18:50:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:39 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x20000, 0x0) dup3(r2, r3, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0xc5bd9c63b97869f9, 0x0) getsockname(r4, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) 18:50:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x1) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r2, 0x540b, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9000000085bb3de672918a5f2b106aa033cd6c4b226a2fdcc04475445aa9aceacdbf4d1c93cbff9147946db44794c0c39c05f968b514a3b5a366ab92f82aebe85ff7fb0c7e2294e5a249dae4e0a3558296c77e88e239565afd8d83473c89b448b3f7bb064ede71d9ad38e5dec398", @ANYRES16=r5, @ANYBLOB="000429bd7000fcdbdf251400000008000100706369001100020030303030ba30303a31302e3000000000080003000000000008000b000300000006001100f9ff000008001500a60600000e0001006e657464657673696d0000000f0002006e65746465763e20cd9539151eedb35e25386473696d0008000b0006000000060011"], 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_pts(r0, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write(r7, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x15) dup3(r6, r0, 0x0) 18:50:40 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000100)={0x6e, 0x7f, 0xdda, "b325e908db468dfb9b255b5df1d086d8c00896734cbc3e6775c36754f42bd1d1250bc6b5573fa50dadb088c9ebed850bb843ddcd9aa2f6e984c9dbd11b02ae1878aea5cd39a39c90d6af744752295865e38af9d6fb450148e1084be65181df721072a50e4d8e02dba0f03df2145e"}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0x0, 0x0, 0x2011, 0x3, 0xea, {0x1, 0x6}, 0x1}) fcntl$setstatus(r0, 0x4, 0x106800) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000040)=0x5) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) dup3(r0, 0xffffffffffffffff, 0x0) 18:50:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x900) 18:50:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000000c0)=""/126) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x8, [0xef, 0x5000, 0x8, 0x5, 0xff, 0xfa, 0x2, 0x100]}, 0x14) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x15) dup3(r3, r0, 0x0) 18:50:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:40 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) r3 = dup3(r2, r0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e20, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x1}}, 0x7, 0x6, 0xff, 0x401, 0x2, 0x6, 0x1}, 0x9c) 18:50:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:41 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:41 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0xffffffff, 0xa, 0x90000000, 0x0, 0xfa, "0000010f000000f0ff00957f57235063421a00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) dup3(r0, 0xffffffffffffffff, 0x0) 18:50:41 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x68) 18:50:41 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) [ 610.090204][T24222] validate_nla: 11 callbacks suppressed [ 610.090212][T24222] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = dup2(r2, r3) bind$isdn_base(r4, &(0x7f00000000c0)={0x22, 0x1, 0x1, 0x9, 0xe}, 0x6) dup3(r1, r0, 0x0) 18:50:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 610.158265][T24222] __nla_validate_parse: 11 callbacks suppressed [ 610.158272][T24222] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:42 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 18:50:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x480000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3d}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3b}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040800}, 0x20000004) r5 = syz_open_pts(r0, 0x1) fcntl$setstatus(r5, 0x4, 0x102800) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x15) dup3(r5, r0, 0x0) 18:50:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 610.360413][T24313] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 610.417642][T24313] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 610.474242][T24343] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 610.493373][T24343] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 610.563853][T24338] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 610.583625][T24338] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:42 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) [ 610.774770][T24506] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 610.840416][T24506] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000200), 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) epoll_wait(r4, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x9, 0x200002) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000180)={0x67, 0x2, 0x2, 0xefbb, "bf263a52e728d3753a0bdd77c89b899bdcc6dc5520e2cfecc7d4cc234cbe6e23cf0cafda5a8bfa2cf27d1e0e26c24ab34e752dafefd1ddeadd45852f5a4d78643dc89cda0ed4700799918c5ff0b5b7"}) ioctl$TCSETAF(r6, 0x5408, &(0x7f00000000c0)={0x3, 0x4, 0x20, 0x8, 0x16, "94d4dcbc00ed08b2"}) 18:50:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 611.100687][T24622] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 611.154696][T24622] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9259) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ax25_int(r3, 0x101, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:50:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 611.643160][T24905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 611.688105][T24905] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 611.989927][T25042] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 612.023827][T25042] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 612.516551][T25198] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200000000400200) write$FUSE_LSEEK(r3, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x4, {0x6b}}, 0x18) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, 0xffffffffffffffff, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000024000b0f00000000000000000000000010a96e1aa19b8b3ec6d7ac005d59155ab8d414f4151dece708eac13ca01d60aa8e685f5bdb901118ac5a673da3ed4b565567e70f39d8d8767753547ad8a409b85df3af5c42a200d9198e29d83ee8", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800070000000000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6tnl0\x00', r4, 0x2f, 0x9, 0x7f, 0x53, 0x64, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x7, 0x2, 0xb3}}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000001c0)={@empty, r6}, 0x14) 18:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 612.560649][T25198] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) [ 612.737490][T25282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) [ 612.820943][T25312] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x200480c1}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000240)) r8 = syz_open_pts(r0, 0x1) fcntl$setstatus(r8, 0x4, 0x102800) write(r8, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x15) 18:50:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, &(0x7f0000000080)=0x15) 18:50:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, &(0x7f0000000080)=0x15) 18:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, &(0x7f0000000080)=0x15) 18:50:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 18:50:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) dup3(r1, r0, 0x80000) 18:50:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x0) 18:50:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x0) 18:50:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) [ 615.299726][T26155] validate_nla: 7 callbacks suppressed [ 615.299734][T26155] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 615.366714][T26155] __nla_validate_parse: 9 callbacks suppressed [ 615.366721][T26155] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 18:50:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) [ 615.587884][T26206] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) fcntl$setstatus(r1, 0x4, 0x102800) 18:50:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) [ 615.637839][T26206] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) [ 615.897984][T26293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 615.937457][T26293] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:47 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000080)=0x15) 18:50:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 18:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:48 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000080)=0x15) 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x80000) 18:50:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 18:50:48 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000080)=0x15) [ 616.435588][T26374] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 616.478635][T26374] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r1, r0, 0x80000) 18:50:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) [ 616.726669][T26392] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 616.766325][T26392] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) [ 616.995103][T26408] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 617.024700][T26408] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x15) [ 617.282632][T26428] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:49 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSBRK(r0, 0x5427) [ 617.324593][T26428] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x15) 18:50:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:49 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSBRK(r0, 0x5427) 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x15) [ 617.557450][T26445] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) [ 617.609648][T26445] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:49 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSBRK(r0, 0x5427) 18:50:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) [ 617.831154][T26463] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 617.862919][T26463] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r2, r0, 0x0) 18:50:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) [ 618.065389][T26479] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) [ 618.109665][T26479] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x40) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:50 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000080)=0x15) 18:50:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)=0x15) 18:50:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:50 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000080)=0x15) 18:50:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, &(0x7f0000000080)=0x15) 18:50:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:50 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000080)=0x15) 18:50:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, &(0x7f0000000080)=0x15) 18:50:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, &(0x7f0000000080)=0x15) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r0, 0x80000) 18:50:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5415, &(0x7f0000000080)=0x15) 18:50:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, 0x0) 18:50:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x80000) 18:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5415, &(0x7f0000000080)=0x15) 18:50:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5415, &(0x7f0000000080)=0x15) 18:50:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 18:50:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:50:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) 18:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 18:50:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 18:50:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 18:50:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 18:50:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000080)=0x15) 18:50:52 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000080)=0x15) 18:50:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000080)=0x15) 18:50:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:52 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000080)=0x15) 18:50:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:52 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000080)=0x15) 18:50:52 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000080)=0x15) 18:50:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:50:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)=0x15) 18:50:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x15) 18:50:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x10) 18:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x15) 18:50:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x100000) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x15) 18:50:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5413, &(0x7f0000000080)=0x15) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x100000000000) 18:50:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:50:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5413, &(0x7f0000000080)=0x15) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:53 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000080)=0x15) 18:50:53 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x10000000000000) 18:50:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5413, &(0x7f0000000080)=0x15) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:54 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000080)=0x15) [ 622.260040][T26737] FAULT_INJECTION: forcing a failure. [ 622.260040][T26737] name failslab, interval 1, probability 0, space 0, times 0 [ 622.298639][T26737] CPU: 0 PID: 26737 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 622.307359][T26737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.317424][T26737] Call Trace: [ 622.320727][T26737] dump_stack+0x1f0/0x31e [ 622.325073][T26737] should_fail+0x38a/0x4e0 [ 622.329501][T26737] ? tomoyo_realpath_from_path+0xd8/0x630 [ 622.335238][T26737] should_failslab+0x5/0x20 [ 622.339745][T26737] __kmalloc+0x74/0x330 [ 622.343913][T26737] ? tomoyo_realpath_from_path+0xcb/0x630 [ 622.349646][T26737] tomoyo_realpath_from_path+0xd8/0x630 [ 622.355219][T26737] tomoyo_path_number_perm+0x18f/0x690 [ 622.360696][T26737] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 622.367300][T26737] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 622.373944][T26737] security_file_ioctl+0x55/0xb0 [ 622.378910][T26737] __se_sys_ioctl+0x48/0x160 [ 622.383540][T26737] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.389676][T26737] do_syscall_64+0x73/0xe0 [ 622.394117][T26737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.400016][T26737] RIP: 0033:0x45c369 [ 622.403919][T26737] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 622.423532][T26737] RSP: 002b:00007fef64f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 622.431974][T26737] RAX: ffffffffffffffda RBX: 0000000000018040 RCX: 000000000045c369 [ 622.439981][T26737] RDX: 0000000000000000 RSI: 0000000000005416 RDI: 0000000000000004 [ 622.447960][T26737] RBP: 00007fef64f01ca0 R08: 0000000000000000 R09: 0000000000000000 18:50:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:54 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000080)=0x15) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) [ 622.455938][T26737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 622.463924][T26737] R13: 00007ffd7ba607df R14: 00007fef64f029c0 R15: 000000000078bf0c 18:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x8000000000000000) 18:50:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:54 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0xffffffffffffffff) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) [ 622.939239][T26737] ERROR: Out of memory at tomoyo_realpath_from_path. [ 623.065073][T26779] FAULT_INJECTION: forcing a failure. [ 623.065073][T26779] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 623.078339][T26779] CPU: 0 PID: 26779 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 623.087021][T26779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.097130][T26779] Call Trace: [ 623.100561][T26779] dump_stack+0x1f0/0x31e [ 623.104986][T26779] should_fail+0x38a/0x4e0 [ 623.109414][T26779] prepare_alloc_pages+0x28c/0x4a0 [ 623.114544][T26779] __alloc_pages_nodemask+0xbc/0x5e0 [ 623.119870][T26779] ? __lock_acquire+0x116c/0x2c30 [ 623.124915][T26779] kmem_getpages+0x49/0x900 [ 623.129438][T26779] cache_grow_begin+0x7b/0x2e0 [ 623.134400][T26779] cache_alloc_refill+0x359/0x3f0 [ 623.139679][T26779] ? check_preemption_disabled+0x51/0x140 [ 623.145454][T26779] __kmalloc+0x30c/0x330 [ 623.149721][T26779] ? tomoyo_realpath_from_path+0xd8/0x630 [ 623.155473][T26779] tomoyo_realpath_from_path+0xd8/0x630 [ 623.161124][T26779] tomoyo_path_number_perm+0x18f/0x690 [ 623.166600][T26779] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 623.173210][T26779] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 623.179853][T26779] security_file_ioctl+0x55/0xb0 [ 623.184798][T26779] __se_sys_ioctl+0x48/0x160 [ 623.189408][T26779] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 623.195506][T26779] do_syscall_64+0x73/0xe0 [ 623.200040][T26779] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 623.205949][T26779] RIP: 0033:0x45c369 [ 623.209841][T26779] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 623.229463][T26779] RSP: 002b:00007fef64f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 623.237885][T26779] RAX: ffffffffffffffda RBX: 0000000000018040 RCX: 000000000045c369 [ 623.245874][T26779] RDX: 0000000000000000 RSI: 0000000000005416 RDI: 0000000000000004 [ 623.253841][T26779] RBP: 00007fef64f01ca0 R08: 0000000000000000 R09: 0000000000000000 18:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x17d900, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x40200) ioctl$RTC_UIE_OFF(r3, 0x7004) 18:50:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) [ 623.261912][T26779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 623.269880][T26779] R13: 00007ffd7ba607df R14: 00007fef64f029c0 R15: 000000000078bf0c 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20040884) dup3(r2, r0, 0x0) 18:50:55 executing program 3 (fault-call:3 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000080)=0x15) 18:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000080)={0x710, 0x1, 0x5, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xffffd6e2}, 0x9, 0x20, 0xff8a, 0x80, 0x1f, 'syz0\x00', "6ab6c25d2019bc1559aaae7bd739c7540a7c082be43f0e2f9c0b65093530a6df", "ea22895f95b0e65087f117cbee3f127fbe4f08c519b7397a750b3ccddef9441c", [{0xfff, 0x7fff, {0x0, 0x80}}, {0x401, 0x800, {0x3, 0x7fffffff}}, {0x9, 0x7e6b, {0x1, 0x4}}, {0xb5, 0x100, {0x2, 0x76ffe939}}, {0x3, 0xff, {0x1, 0x1e}}, {0x0, 0x0, {0x3, 0x8000}}, {0x0, 0xc000, {0x3, 0x7f}}, {0x1, 0x9, {0x3, 0x2}}, {0x6, 0x1000, {0x3, 0x7f}}, {0x7, 0x20, {0x1, 0x80}}, {0x31a, 0xfb99, {0x0, 0x688a2829}}, {0x3, 0x9, {0x0, 0x6}}, {0x40, 0x401, {0x3, 0x6}}, {0xfc00, 0x0, {0x2, 0x5}}, {0x8, 0x9, {0x1, 0x4}}, {0xfc25, 0x8, {0x2, 0x800}}, {0x9, 0x4, {0x1, 0x7}}, {0xfffd, 0x3, {0x0, 0xa9}}, {0xfff9, 0x3f1, {0x3, 0x101}}, {0xfa5f, 0x1f, {0x0, 0xffffffff}}, {0x74f, 0xf833, {0x2, 0xffff}}, {0xfff, 0x7, {0x2, 0x8001}}, {0xfc00, 0x1f, {0x3, 0xffffff01}}, {0x1200, 0xff, {0x2}}, {0x0, 0x4, {0x3, 0x1}}, {0x8a, 0x0, {0x3, 0x2}}, {0x28ce, 0x7, {0x3, 0x6}}, {0xa1, 0xc285, {0x1, 0xe5cb}}, {0xf2, 0x1ff, {0x1, 0x2}}, {0x2, 0x4, {0x2, 0x2}}, {0x9, 0x7fff, {0x1, 0x7b}}, {0x9, 0x4, {0x1, 0x2}}, {0x2, 0x2, {0x1, 0x2}}, {0x5, 0xa5e8, {0x2, 0xfffffffb}}, {0x20, 0x9, {0x1, 0x9}}, {0xda18, 0x33e, {0x3}}, {0x2, 0x31b, {0x1, 0x7fff}}, {0x3ff, 0x5, {0x2, 0x300000}}, {0x80, 0x2, {0x1, 0x5}}, {0x1, 0xa827, {0x0, 0x8000000}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x20, 0x6, 0x8000, 0xf92d, 0x2, 'syz1\x00', "ab4299def1c1497951c2fba1410eede2d247eb8a3c06417d93751c3cc6efe866", "8e5053c0c3e39b8d19fb6e2eda6d6aa77a6956b7d0ee6b13330b78a070451377", [{0x1ff, 0x100, {0x0, 0x1f}}, {0x82, 0xfff7, {0x0, 0xacd}}, {0x0, 0x3, {0x2, 0xa63}}, {0x1, 0xb1b, {0x0, 0x7ff}}, {0x81, 0x9, {0x3, 0x7}}, {0x8, 0x400, {0x3, 0x494}}, {0x3, 0x1ff, {0x7, 0x5}}, {0xcf, 0x0, {0x0, 0x7fffffff}}, {0xfffa, 0x1f, {0x3, 0x9}}, {0x3ff, 0x8, {0x3, 0x2}}, {0x7fff, 0xfff, {0x3, 0x4}}, {0x6446, 0x800, {0x3, 0x4}}, {0x6, 0xfff, {0x0, 0xfffffffc}}, {0x81, 0x9, {0x1, 0x2}}, {0x0, 0x10a, {0x1, 0x4}}, {0x3, 0x157, {0x2, 0x6}}, {0x81, 0xc219, {0x3, 0x40}}, {0x7, 0x4, {0x2, 0x6}}, {0x0, 0x3, {0x0, 0x7}}, {0xff0b, 0xa5a, {0x3, 0x1f777eb}}, {0x8e6, 0x81, {0x0, 0x7ab}}, {0x7fff, 0x400, {0x2, 0x400}}, {0xa, 0xbfbf, {0x0, 0xff}}, {0x3f, 0x20, {0x0, 0x6}}, {0x81, 0x5, {0x1, 0x10001}}, {0x4, 0xffff, {0x2, 0xfffffff9}}, {0xfe00, 0x401, {0x0, 0x8}}, {0x5, 0x80, {0x2, 0x6}}, {0x0, 0x8c, {0x2, 0x80000001}}, {0x8, 0x4, {0x1, 0x1}}, {0x4, 0x3ff, {0x1, 0x4}}, {0x81, 0x101, {0x0, 0x5}}, {0x6, 0x4, {0x3, 0x8001}}, {0x8001, 0x9, {0x2, 0xfffff000}}, {0x4, 0x9ec, {0x3, 0x7fffffff}}, {0x5, 0xfff, {0x1, 0xffff}}, {0xfff, 0x7, {0xd99af1238242447e, 0x5cb0}}, {0x400, 0x1, {0x3, 0x800}}, {0x3c, 0x0, {0x1, 0x2}}, {0xc22f, 0xff3e, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0x1, 0x0, 0xfffb, 0x7, 0x0, 'syz0\x00', "8c70074bbef26bec38c18a1fea9e57d16e9bdef0446527e65d0d8c1d48686836", "020eb1cef5c5ffb9269e03bec32d4ea3c791040bc654b61ab9ce15f495d9f8fe", [{0xc000, 0x800}, {0x0, 0x6, {0x3, 0x1}}, {0x100, 0xffff, {0x2, 0x5}}, {0x8, 0x6, {0x1, 0x9}}, {0xfc00, 0x66, {0x2, 0x2c3}}, {0x70, 0x4, {0x2, 0x6}}, {0x9, 0x7f, {0x2, 0x7fffffff}}, {0xf52, 0x3, {0x2, 0xff}}, {0x9, 0xffff, {0x2, 0x401}}, {0xf036, 0x3, {0x2}}, {0x5d, 0x101, {0x0, 0x2}}, {0x80, 0x9, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x101}}, {0x4, 0x6, {0x0, 0x7f}}, {0x0, 0xffff, {0x3, 0x433}}, {0x0, 0x4, {0x2, 0xffffffc2}}, {0x7, 0x6, {0x1, 0x4}}, {0x0, 0x8, {0x3, 0x1}}, {0x4, 0x8001, {0x3, 0x6}}, {0x140, 0x394, {0x0, 0x3}}, {0x1dd2, 0x2, {0x0, 0xf9fc}}, {0xff, 0xff, {0x1, 0x400}}, {0x9, 0x8, {0x3, 0x7}}, {0x34, 0xc5d, {0x1, 0xdc7}}, {0x200, 0x0, {0x0, 0x8}}, {0x0, 0x9a50, {0x2, 0x10000}}, {0x7f, 0x8, {0x3, 0xffffff01}}, {0xb2ed, 0x6}, {0x7, 0x3ff, {0x0, 0x260}}, {0x7361, 0x0, {0x0, 0xcb1}}, {0x40, 0x4, {0x1, 0xbd3e}}, {0xff, 0x3, {0x2, 0xfffffffe}}, {0x8, 0x3f, {0x1, 0x1ff}}, {0x200, 0x2c, {0x1, 0x7f}}, {0x1f, 0x1000, {0x2, 0x8}}, {0x9a, 0x80, {0x0, 0x5}}, {0x1, 0x4b72, {0x3, 0x5}}, {0xee0, 0x7fff, {0x1, 0x8}}, {0x7, 0xffff, {0x3, 0x10001}}, {0x8, 0x0, {0x2, 0x3}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) [ 623.758622][T26811] FAULT_INJECTION: forcing a failure. [ 623.758622][T26811] name failslab, interval 1, probability 0, space 0, times 0 [ 623.795503][T26811] CPU: 1 PID: 26811 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 623.804216][T26811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.814301][T26811] Call Trace: [ 623.817602][T26811] dump_stack+0x1f0/0x31e [ 623.821944][T26811] should_fail+0x38a/0x4e0 [ 623.826383][T26811] ? tomoyo_encode2+0x25a/0x560 [ 623.831234][T26811] should_failslab+0x5/0x20 [ 623.835742][T26811] __kmalloc+0x74/0x330 [ 623.839913][T26811] tomoyo_encode2+0x25a/0x560 [ 623.844606][T26811] tomoyo_realpath_from_path+0x5d6/0x630 [ 623.850266][T26811] tomoyo_path_number_perm+0x18f/0x690 [ 623.855853][T26811] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 623.862464][T26811] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 623.869101][T26811] security_file_ioctl+0x55/0xb0 [ 623.874065][T26811] __se_sys_ioctl+0x48/0x160 [ 623.878674][T26811] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 623.884756][T26811] do_syscall_64+0x73/0xe0 [ 623.889188][T26811] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 623.895093][T26811] RIP: 0033:0x45c369 [ 623.899001][T26811] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 623.918647][T26811] RSP: 002b:00007fef64f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 623.927106][T26811] RAX: ffffffffffffffda RBX: 0000000000018040 RCX: 000000000045c369 [ 623.935098][T26811] RDX: 0000000000000000 RSI: 0000000000005416 RDI: 0000000000000004 [ 623.943111][T26811] RBP: 00007fef64f01ca0 R08: 0000000000000000 R09: 0000000000000000 [ 623.951092][T26811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 18:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000080)=0x15) [ 623.959080][T26811] R13: 00007ffd7ba607df R14: 00007fef64f029c0 R15: 000000000078bf0c 18:50:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000080)=0x15) 18:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, 0x0, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) r7 = syz_open_pts(r0, 0x0) fcntl$setstatus(r7, 0x4, 0x102800) syz_open_pts(r0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r8, r0, 0x0) 18:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) [ 624.143794][T26811] ERROR: Out of memory at tomoyo_realpath_from_path. 18:50:56 executing program 3 (fault-call:3 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)=0x15) 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5415, &(0x7f0000000080)=0x15) 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x210400) dup3(r2, r0, 0x0) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5415, &(0x7f0000000080)=0x15) 18:50:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2, 0x0) 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) 18:50:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r4}) getsockopt$netlink(r5, 0x10e, 0xa, &(0x7f0000000080)=""/143, &(0x7f0000000140)=0x8f) 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x10, 0x0) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5415, &(0x7f0000000080)=0x15) 18:50:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) [ 624.765317][T26868] validate_nla: 2 callbacks suppressed [ 624.765336][T26868] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c00, 0x0) [ 624.831456][T26868] __nla_validate_parse: 2 callbacks suppressed [ 624.831465][T26868] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) 18:50:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x15) [ 624.926584][T26874] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 624.953120][T26874] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) [ 625.006065][T26868] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 625.022624][T26868] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000080)=0x15) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000080)={0x710, 0x1, 0x5, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xffffd6e2}, 0x9, 0x20, 0xff8a, 0x80, 0x1f, 'syz0\x00', "6ab6c25d2019bc1559aaae7bd739c7540a7c082be43f0e2f9c0b65093530a6df", "ea22895f95b0e65087f117cbee3f127fbe4f08c519b7397a750b3ccddef9441c", [{0xfff, 0x7fff, {0x0, 0x80}}, {0x401, 0x800, {0x3, 0x7fffffff}}, {0x9, 0x7e6b, {0x1, 0x4}}, {0xb5, 0x100, {0x2, 0x76ffe939}}, {0x3, 0xff, {0x1, 0x1e}}, {0x0, 0x0, {0x3, 0x8000}}, {0x0, 0xc000, {0x3, 0x7f}}, {0x1, 0x9, {0x3, 0x2}}, {0x6, 0x1000, {0x3, 0x7f}}, {0x7, 0x20, {0x1, 0x80}}, {0x31a, 0xfb99, {0x0, 0x688a2829}}, {0x3, 0x9, {0x0, 0x6}}, {0x40, 0x401, {0x3, 0x6}}, {0xfc00, 0x0, {0x2, 0x5}}, {0x8, 0x9, {0x1, 0x4}}, {0xfc25, 0x8, {0x2, 0x800}}, {0x9, 0x4, {0x1, 0x7}}, {0xfffd, 0x3, {0x0, 0xa9}}, {0xfff9, 0x3f1, {0x3, 0x101}}, {0xfa5f, 0x1f, {0x0, 0xffffffff}}, {0x74f, 0xf833, {0x2, 0xffff}}, {0xfff, 0x7, {0x2, 0x8001}}, {0xfc00, 0x1f, {0x3, 0xffffff01}}, {0x1200, 0xff, {0x2}}, {0x0, 0x4, {0x3, 0x1}}, {0x8a, 0x0, {0x3, 0x2}}, {0x28ce, 0x7, {0x3, 0x6}}, {0xa1, 0xc285, {0x1, 0xe5cb}}, {0xf2, 0x1ff, {0x1, 0x2}}, {0x2, 0x4, {0x2, 0x2}}, {0x9, 0x7fff, {0x1, 0x7b}}, {0x9, 0x4, {0x1, 0x2}}, {0x2, 0x2, {0x1, 0x2}}, {0x5, 0xa5e8, {0x2, 0xfffffffb}}, {0x20, 0x9, {0x1, 0x9}}, {0xda18, 0x33e, {0x3}}, {0x2, 0x31b, {0x1, 0x7fff}}, {0x3ff, 0x5, {0x2, 0x300000}}, {0x80, 0x2, {0x1, 0x5}}, {0x1, 0xa827, {0x0, 0x8000000}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x20, 0x6, 0x8000, 0xf92d, 0x2, 'syz1\x00', "ab4299def1c1497951c2fba1410eede2d247eb8a3c06417d93751c3cc6efe866", "8e5053c0c3e39b8d19fb6e2eda6d6aa77a6956b7d0ee6b13330b78a070451377", [{0x1ff, 0x100, {0x0, 0x1f}}, {0x82, 0xfff7, {0x0, 0xacd}}, {0x0, 0x3, {0x2, 0xa63}}, {0x1, 0xb1b, {0x0, 0x7ff}}, {0x81, 0x9, {0x3, 0x7}}, {0x8, 0x400, {0x3, 0x494}}, {0x3, 0x1ff, {0x7, 0x5}}, {0xcf, 0x0, {0x0, 0x7fffffff}}, {0xfffa, 0x1f, {0x3, 0x9}}, {0x3ff, 0x8, {0x3, 0x2}}, {0x7fff, 0xfff, {0x3, 0x4}}, {0x6446, 0x800, {0x3, 0x4}}, {0x6, 0xfff, {0x0, 0xfffffffc}}, {0x81, 0x9, {0x1, 0x2}}, {0x0, 0x10a, {0x1, 0x4}}, {0x3, 0x157, {0x2, 0x6}}, {0x81, 0xc219, {0x3, 0x40}}, {0x7, 0x4, {0x2, 0x6}}, {0x0, 0x3, {0x0, 0x7}}, {0xff0b, 0xa5a, {0x3, 0x1f777eb}}, {0x8e6, 0x81, {0x0, 0x7ab}}, {0x7fff, 0x400, {0x2, 0x400}}, {0xa, 0xbfbf, {0x0, 0xff}}, {0x3f, 0x20, {0x0, 0x6}}, {0x81, 0x5, {0x1, 0x10001}}, {0x4, 0xffff, {0x2, 0xfffffff9}}, {0xfe00, 0x401, {0x0, 0x8}}, {0x5, 0x80, {0x2, 0x6}}, {0x0, 0x8c, {0x2, 0x80000001}}, {0x8, 0x4, {0x1, 0x1}}, {0x4, 0x3ff, {0x1, 0x4}}, {0x81, 0x101, {0x0, 0x5}}, {0x6, 0x4, {0x3, 0x8001}}, {0x8001, 0x9, {0x2, 0xfffff000}}, {0x4, 0x9ec, {0x3, 0x7fffffff}}, {0x5, 0xfff, {0x1, 0xffff}}, {0xfff, 0x7, {0xd99af1238242447e, 0x5cb0}}, {0x400, 0x1, {0x3, 0x800}}, {0x3c, 0x0, {0x1, 0x2}}, {0xc22f, 0xff3e, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0x1, 0x0, 0xfffb, 0x7, 0x0, 'syz0\x00', "8c70074bbef26bec38c18a1fea9e57d16e9bdef0446527e65d0d8c1d48686836", "020eb1cef5c5ffb9269e03bec32d4ea3c791040bc654b61ab9ce15f495d9f8fe", [{0xc000, 0x800}, {0x0, 0x6, {0x3, 0x1}}, {0x100, 0xffff, {0x2, 0x5}}, {0x8, 0x6, {0x1, 0x9}}, {0xfc00, 0x66, {0x2, 0x2c3}}, {0x70, 0x4, {0x2, 0x6}}, {0x9, 0x7f, {0x2, 0x7fffffff}}, {0xf52, 0x3, {0x2, 0xff}}, {0x9, 0xffff, {0x2, 0x401}}, {0xf036, 0x3, {0x2}}, {0x5d, 0x101, {0x0, 0x2}}, {0x80, 0x9, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x101}}, {0x4, 0x6, {0x0, 0x7f}}, {0x0, 0xffff, {0x3, 0x433}}, {0x0, 0x4, {0x2, 0xffffffc2}}, {0x7, 0x6, {0x1, 0x4}}, {0x0, 0x8, {0x3, 0x1}}, {0x4, 0x8001, {0x3, 0x6}}, {0x140, 0x394, {0x0, 0x3}}, {0x1dd2, 0x2, {0x0, 0xf9fc}}, {0xff, 0xff, {0x1, 0x400}}, {0x9, 0x8, {0x3, 0x7}}, {0x34, 0xc5d, {0x1, 0xdc7}}, {0x200, 0x0, {0x0, 0x8}}, {0x0, 0x9a50, {0x2, 0x10000}}, {0x7f, 0x8, {0x3, 0xffffff01}}, {0xb2ed, 0x6}, {0x7, 0x3ff, {0x0, 0x260}}, {0x7361, 0x0, {0x0, 0xcb1}}, {0x40, 0x4, {0x1, 0xbd3e}}, {0xff, 0x3, {0x2, 0xfffffffe}}, {0x8, 0x3f, {0x1, 0x1ff}}, {0x200, 0x2c, {0x1, 0x7f}}, {0x1f, 0x1000, {0x2, 0x8}}, {0x9a, 0x80, {0x0, 0x5}}, {0x1, 0x4b72, {0x3, 0x5}}, {0xee0, 0x7fff, {0x1, 0x8}}, {0x7, 0xffff, {0x3, 0x10001}}, {0x8, 0x0, {0x2, 0x3}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c01, 0x0) 18:50:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x7, &(0x7f0000003280)=[{&(0x7f00000000c0)="3f1a9f4ad047e06a8ca94d15cf68ef572ffec57d3ebf08e21c2aa03534cc3ca07b55f205c6df046863f4107852cb72680a757075989bd3b067349214e4e4aaa26e0ef025777062e41a2989d0a8672f038191e7d007afd74b99cd598c132eecf8fab8d63b26d24053a8c8e99e3c1fdf8b0eb50c77f92af925845b43072ec612788629dc0a5ba2aa99f8f82b04d27f9d651a1a", 0x92, 0x9}, {&(0x7f0000000180)="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", 0x1000, 0x7}, {&(0x7f0000001180)="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", 0x1000, 0x2}, {&(0x7f0000002180)="26d679556d419bc2e1c7fa0cf5846b65e3a57e5d01e5a3855b013518694d275b1f320c0e663e63e363a1532ebbc985ee0bf7193c724e9f2b9e5aedcb21b7ea443e372b49cc48c1239554afb339e70d577a91734a4977e3f3759d190ea74aa4194905623ba7bc3aea07d6", 0x6a, 0xfffffffffffffffb}, {&(0x7f0000002200)="bc6e2ee740ecce566dbda7acf243dda08c1a04077174f6a2b6fd411f44b005ee6f0878f6e93457", 0x27, 0xffffffffffffff80}, {&(0x7f0000002240)="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", 0x1000, 0x6}, {&(0x7f0000003240)="0dc8b3", 0x3, 0xfffffffffffffffd}], 0x56181d41d7bddfcd, &(0x7f0000003340)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@noblock_validity='noblock_validity'}, {@noload='noload'}], [{@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000003400)) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003440)='/dev/bsg\x00', 0x84c41, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000003480)='*\\\x00') dup3(r2, r0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000033c0)) 18:50:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000080)=0x15) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000080)={0x710, 0x1, 0x5, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xffffd6e2}, 0x9, 0x20, 0xff8a, 0x80, 0x1f, 'syz0\x00', "6ab6c25d2019bc1559aaae7bd739c7540a7c082be43f0e2f9c0b65093530a6df", "ea22895f95b0e65087f117cbee3f127fbe4f08c519b7397a750b3ccddef9441c", [{0xfff, 0x7fff, {0x0, 0x80}}, {0x401, 0x800, {0x3, 0x7fffffff}}, {0x9, 0x7e6b, {0x1, 0x4}}, {0xb5, 0x100, {0x2, 0x76ffe939}}, {0x3, 0xff, {0x1, 0x1e}}, {0x0, 0x0, {0x3, 0x8000}}, {0x0, 0xc000, {0x3, 0x7f}}, {0x1, 0x9, {0x3, 0x2}}, {0x6, 0x1000, {0x3, 0x7f}}, {0x7, 0x20, {0x1, 0x80}}, {0x31a, 0xfb99, {0x0, 0x688a2829}}, {0x3, 0x9, {0x0, 0x6}}, {0x40, 0x401, {0x3, 0x6}}, {0xfc00, 0x0, {0x2, 0x5}}, {0x8, 0x9, {0x1, 0x4}}, {0xfc25, 0x8, {0x2, 0x800}}, {0x9, 0x4, {0x1, 0x7}}, {0xfffd, 0x3, {0x0, 0xa9}}, {0xfff9, 0x3f1, {0x3, 0x101}}, {0xfa5f, 0x1f, {0x0, 0xffffffff}}, {0x74f, 0xf833, {0x2, 0xffff}}, {0xfff, 0x7, {0x2, 0x8001}}, {0xfc00, 0x1f, {0x3, 0xffffff01}}, {0x1200, 0xff, {0x2}}, {0x0, 0x4, {0x3, 0x1}}, {0x8a, 0x0, {0x3, 0x2}}, {0x28ce, 0x7, {0x3, 0x6}}, {0xa1, 0xc285, {0x1, 0xe5cb}}, {0xf2, 0x1ff, {0x1, 0x2}}, {0x2, 0x4, {0x2, 0x2}}, {0x9, 0x7fff, {0x1, 0x7b}}, {0x9, 0x4, {0x1, 0x2}}, {0x2, 0x2, {0x1, 0x2}}, {0x5, 0xa5e8, {0x2, 0xfffffffb}}, {0x20, 0x9, {0x1, 0x9}}, {0xda18, 0x33e, {0x3}}, {0x2, 0x31b, {0x1, 0x7fff}}, {0x3ff, 0x5, {0x2, 0x300000}}, {0x80, 0x2, {0x1, 0x5}}, {0x1, 0xa827, {0x0, 0x8000000}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x20, 0x6, 0x8000, 0xf92d, 0x2, 'syz1\x00', "ab4299def1c1497951c2fba1410eede2d247eb8a3c06417d93751c3cc6efe866", "8e5053c0c3e39b8d19fb6e2eda6d6aa77a6956b7d0ee6b13330b78a070451377", [{0x1ff, 0x100, {0x0, 0x1f}}, {0x82, 0xfff7, {0x0, 0xacd}}, {0x0, 0x3, {0x2, 0xa63}}, {0x1, 0xb1b, {0x0, 0x7ff}}, {0x81, 0x9, {0x3, 0x7}}, {0x8, 0x400, {0x3, 0x494}}, {0x3, 0x1ff, {0x7, 0x5}}, {0xcf, 0x0, {0x0, 0x7fffffff}}, {0xfffa, 0x1f, {0x3, 0x9}}, {0x3ff, 0x8, {0x3, 0x2}}, {0x7fff, 0xfff, {0x3, 0x4}}, {0x6446, 0x800, {0x3, 0x4}}, {0x6, 0xfff, {0x0, 0xfffffffc}}, {0x81, 0x9, {0x1, 0x2}}, {0x0, 0x10a, {0x1, 0x4}}, {0x3, 0x157, {0x2, 0x6}}, {0x81, 0xc219, {0x3, 0x40}}, {0x7, 0x4, {0x2, 0x6}}, {0x0, 0x3, {0x0, 0x7}}, {0xff0b, 0xa5a, {0x3, 0x1f777eb}}, {0x8e6, 0x81, {0x0, 0x7ab}}, {0x7fff, 0x400, {0x2, 0x400}}, {0xa, 0xbfbf, {0x0, 0xff}}, {0x3f, 0x20, {0x0, 0x6}}, {0x81, 0x5, {0x1, 0x10001}}, {0x4, 0xffff, {0x2, 0xfffffff9}}, {0xfe00, 0x401, {0x0, 0x8}}, {0x5, 0x80, {0x2, 0x6}}, {0x0, 0x8c, {0x2, 0x80000001}}, {0x8, 0x4, {0x1, 0x1}}, {0x4, 0x3ff, {0x1, 0x4}}, {0x81, 0x101, {0x0, 0x5}}, {0x6, 0x4, {0x3, 0x8001}}, {0x8001, 0x9, {0x2, 0xfffff000}}, {0x4, 0x9ec, {0x3, 0x7fffffff}}, {0x5, 0xfff, {0x1, 0xffff}}, {0xfff, 0x7, {0xd99af1238242447e, 0x5cb0}}, {0x400, 0x1, {0x3, 0x800}}, {0x3c, 0x0, {0x1, 0x2}}, {0xc22f, 0xff3e, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0x1, 0x0, 0xfffb, 0x7, 0x0, 'syz0\x00', "8c70074bbef26bec38c18a1fea9e57d16e9bdef0446527e65d0d8c1d48686836", "020eb1cef5c5ffb9269e03bec32d4ea3c791040bc654b61ab9ce15f495d9f8fe", [{0xc000, 0x800}, {0x0, 0x6, {0x3, 0x1}}, {0x100, 0xffff, {0x2, 0x5}}, {0x8, 0x6, {0x1, 0x9}}, {0xfc00, 0x66, {0x2, 0x2c3}}, {0x70, 0x4, {0x2, 0x6}}, {0x9, 0x7f, {0x2, 0x7fffffff}}, {0xf52, 0x3, {0x2, 0xff}}, {0x9, 0xffff, {0x2, 0x401}}, {0xf036, 0x3, {0x2}}, {0x5d, 0x101, {0x0, 0x2}}, {0x80, 0x9, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x101}}, {0x4, 0x6, {0x0, 0x7f}}, {0x0, 0xffff, {0x3, 0x433}}, {0x0, 0x4, {0x2, 0xffffffc2}}, {0x7, 0x6, {0x1, 0x4}}, {0x0, 0x8, {0x3, 0x1}}, {0x4, 0x8001, {0x3, 0x6}}, {0x140, 0x394, {0x0, 0x3}}, {0x1dd2, 0x2, {0x0, 0xf9fc}}, {0xff, 0xff, {0x1, 0x400}}, {0x9, 0x8, {0x3, 0x7}}, {0x34, 0xc5d, {0x1, 0xdc7}}, {0x200, 0x0, {0x0, 0x8}}, {0x0, 0x9a50, {0x2, 0x10000}}, {0x7f, 0x8, {0x3, 0xffffff01}}, {0xb2ed, 0x6}, {0x7, 0x3ff, {0x0, 0x260}}, {0x7361, 0x0, {0x0, 0xcb1}}, {0x40, 0x4, {0x1, 0xbd3e}}, {0xff, 0x3, {0x2, 0xfffffffe}}, {0x8, 0x3f, {0x1, 0x1ff}}, {0x200, 0x2c, {0x1, 0x7f}}, {0x1f, 0x1000, {0x2, 0x8}}, {0x9a, 0x80, {0x0, 0x5}}, {0x1, 0x4b72, {0x3, 0x5}}, {0xee0, 0x7fff, {0x1, 0x8}}, {0x7, 0xffff, {0x3, 0x10001}}, {0x8, 0x0, {0x2, 0x3}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5409, 0x0) 18:50:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000000)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000080)=0xba, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000080)=0x15) 18:50:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540b, 0x0) 18:50:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000080)={0x710, 0x1, 0x5, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xffffd6e2}, 0x9, 0x20, 0xff8a, 0x80, 0x1f, 'syz0\x00', "6ab6c25d2019bc1559aaae7bd739c7540a7c082be43f0e2f9c0b65093530a6df", "ea22895f95b0e65087f117cbee3f127fbe4f08c519b7397a750b3ccddef9441c", [{0xfff, 0x7fff, {0x0, 0x80}}, {0x401, 0x800, {0x3, 0x7fffffff}}, {0x9, 0x7e6b, {0x1, 0x4}}, {0xb5, 0x100, {0x2, 0x76ffe939}}, {0x3, 0xff, {0x1, 0x1e}}, {0x0, 0x0, {0x3, 0x8000}}, {0x0, 0xc000, {0x3, 0x7f}}, {0x1, 0x9, {0x3, 0x2}}, {0x6, 0x1000, {0x3, 0x7f}}, {0x7, 0x20, {0x1, 0x80}}, {0x31a, 0xfb99, {0x0, 0x688a2829}}, {0x3, 0x9, {0x0, 0x6}}, {0x40, 0x401, {0x3, 0x6}}, {0xfc00, 0x0, {0x2, 0x5}}, {0x8, 0x9, {0x1, 0x4}}, {0xfc25, 0x8, {0x2, 0x800}}, {0x9, 0x4, {0x1, 0x7}}, {0xfffd, 0x3, {0x0, 0xa9}}, {0xfff9, 0x3f1, {0x3, 0x101}}, {0xfa5f, 0x1f, {0x0, 0xffffffff}}, {0x74f, 0xf833, {0x2, 0xffff}}, {0xfff, 0x7, {0x2, 0x8001}}, {0xfc00, 0x1f, {0x3, 0xffffff01}}, {0x1200, 0xff, {0x2}}, {0x0, 0x4, {0x3, 0x1}}, {0x8a, 0x0, {0x3, 0x2}}, {0x28ce, 0x7, {0x3, 0x6}}, {0xa1, 0xc285, {0x1, 0xe5cb}}, {0xf2, 0x1ff, {0x1, 0x2}}, {0x2, 0x4, {0x2, 0x2}}, {0x9, 0x7fff, {0x1, 0x7b}}, {0x9, 0x4, {0x1, 0x2}}, {0x2, 0x2, {0x1, 0x2}}, {0x5, 0xa5e8, {0x2, 0xfffffffb}}, {0x20, 0x9, {0x1, 0x9}}, {0xda18, 0x33e, {0x3}}, {0x2, 0x31b, {0x1, 0x7fff}}, {0x3ff, 0x5, {0x2, 0x300000}}, {0x80, 0x2, {0x1, 0x5}}, {0x1, 0xa827, {0x0, 0x8000000}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x20, 0x6, 0x8000, 0xf92d, 0x2, 'syz1\x00', "ab4299def1c1497951c2fba1410eede2d247eb8a3c06417d93751c3cc6efe866", "8e5053c0c3e39b8d19fb6e2eda6d6aa77a6956b7d0ee6b13330b78a070451377", [{0x1ff, 0x100, {0x0, 0x1f}}, {0x82, 0xfff7, {0x0, 0xacd}}, {0x0, 0x3, {0x2, 0xa63}}, {0x1, 0xb1b, {0x0, 0x7ff}}, {0x81, 0x9, {0x3, 0x7}}, {0x8, 0x400, {0x3, 0x494}}, {0x3, 0x1ff, {0x7, 0x5}}, {0xcf, 0x0, {0x0, 0x7fffffff}}, {0xfffa, 0x1f, {0x3, 0x9}}, {0x3ff, 0x8, {0x3, 0x2}}, {0x7fff, 0xfff, {0x3, 0x4}}, {0x6446, 0x800, {0x3, 0x4}}, {0x6, 0xfff, {0x0, 0xfffffffc}}, {0x81, 0x9, {0x1, 0x2}}, {0x0, 0x10a, {0x1, 0x4}}, {0x3, 0x157, {0x2, 0x6}}, {0x81, 0xc219, {0x3, 0x40}}, {0x7, 0x4, {0x2, 0x6}}, {0x0, 0x3, {0x0, 0x7}}, {0xff0b, 0xa5a, {0x3, 0x1f777eb}}, {0x8e6, 0x81, {0x0, 0x7ab}}, {0x7fff, 0x400, {0x2, 0x400}}, {0xa, 0xbfbf, {0x0, 0xff}}, {0x3f, 0x20, {0x0, 0x6}}, {0x81, 0x5, {0x1, 0x10001}}, {0x4, 0xffff, {0x2, 0xfffffff9}}, {0xfe00, 0x401, {0x0, 0x8}}, {0x5, 0x80, {0x2, 0x6}}, {0x0, 0x8c, {0x2, 0x80000001}}, {0x8, 0x4, {0x1, 0x1}}, {0x4, 0x3ff, {0x1, 0x4}}, {0x81, 0x101, {0x0, 0x5}}, {0x6, 0x4, {0x3, 0x8001}}, {0x8001, 0x9, {0x2, 0xfffff000}}, {0x4, 0x9ec, {0x3, 0x7fffffff}}, {0x5, 0xfff, {0x1, 0xffff}}, {0xfff, 0x7, {0xd99af1238242447e, 0x5cb0}}, {0x400, 0x1, {0x3, 0x800}}, {0x3c, 0x0, {0x1, 0x2}}, {0xc22f, 0xff3e, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0x1, 0x0, 0xfffb, 0x7, 0x0, 'syz0\x00', "8c70074bbef26bec38c18a1fea9e57d16e9bdef0446527e65d0d8c1d48686836", "020eb1cef5c5ffb9269e03bec32d4ea3c791040bc654b61ab9ce15f495d9f8fe", [{0xc000, 0x800}, {0x0, 0x6, {0x3, 0x1}}, {0x100, 0xffff, {0x2, 0x5}}, {0x8, 0x6, {0x1, 0x9}}, {0xfc00, 0x66, {0x2, 0x2c3}}, {0x70, 0x4, {0x2, 0x6}}, {0x9, 0x7f, {0x2, 0x7fffffff}}, {0xf52, 0x3, {0x2, 0xff}}, {0x9, 0xffff, {0x2, 0x401}}, {0xf036, 0x3, {0x2}}, {0x5d, 0x101, {0x0, 0x2}}, {0x80, 0x9, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x101}}, {0x4, 0x6, {0x0, 0x7f}}, {0x0, 0xffff, {0x3, 0x433}}, {0x0, 0x4, {0x2, 0xffffffc2}}, {0x7, 0x6, {0x1, 0x4}}, {0x0, 0x8, {0x3, 0x1}}, {0x4, 0x8001, {0x3, 0x6}}, {0x140, 0x394, {0x0, 0x3}}, {0x1dd2, 0x2, {0x0, 0xf9fc}}, {0xff, 0xff, {0x1, 0x400}}, {0x9, 0x8, {0x3, 0x7}}, {0x34, 0xc5d, {0x1, 0xdc7}}, {0x200, 0x0, {0x0, 0x8}}, {0x0, 0x9a50, {0x2, 0x10000}}, {0x7f, 0x8, {0x3, 0xffffff01}}, {0xb2ed, 0x6}, {0x7, 0x3ff, {0x0, 0x260}}, {0x7361, 0x0, {0x0, 0xcb1}}, {0x40, 0x4, {0x1, 0xbd3e}}, {0xff, 0x3, {0x2, 0xfffffffe}}, {0x8, 0x3f, {0x1, 0x1ff}}, {0x200, 0x2c, {0x1, 0x7f}}, {0x1f, 0x1000, {0x2, 0x8}}, {0x9a, 0x80, {0x0, 0x5}}, {0x1, 0x4b72, {0x3, 0x5}}, {0xee0, 0x7fff, {0x1, 0x8}}, {0x7, 0xffff, {0x3, 0x10001}}, {0x8, 0x0, {0x2, 0x3}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, 0x0) 18:50:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540c, 0x0) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000080)={0x710, 0x1, 0x5, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0xffffd6e2}, 0x9, 0x20, 0xff8a, 0x80, 0x1f, 'syz0\x00', "6ab6c25d2019bc1559aaae7bd739c7540a7c082be43f0e2f9c0b65093530a6df", "ea22895f95b0e65087f117cbee3f127fbe4f08c519b7397a750b3ccddef9441c", [{0xfff, 0x7fff, {0x0, 0x80}}, {0x401, 0x800, {0x3, 0x7fffffff}}, {0x9, 0x7e6b, {0x1, 0x4}}, {0xb5, 0x100, {0x2, 0x76ffe939}}, {0x3, 0xff, {0x1, 0x1e}}, {0x0, 0x0, {0x3, 0x8000}}, {0x0, 0xc000, {0x3, 0x7f}}, {0x1, 0x9, {0x3, 0x2}}, {0x6, 0x1000, {0x3, 0x7f}}, {0x7, 0x20, {0x1, 0x80}}, {0x31a, 0xfb99, {0x0, 0x688a2829}}, {0x3, 0x9, {0x0, 0x6}}, {0x40, 0x401, {0x3, 0x6}}, {0xfc00, 0x0, {0x2, 0x5}}, {0x8, 0x9, {0x1, 0x4}}, {0xfc25, 0x8, {0x2, 0x800}}, {0x9, 0x4, {0x1, 0x7}}, {0xfffd, 0x3, {0x0, 0xa9}}, {0xfff9, 0x3f1, {0x3, 0x101}}, {0xfa5f, 0x1f, {0x0, 0xffffffff}}, {0x74f, 0xf833, {0x2, 0xffff}}, {0xfff, 0x7, {0x2, 0x8001}}, {0xfc00, 0x1f, {0x3, 0xffffff01}}, {0x1200, 0xff, {0x2}}, {0x0, 0x4, {0x3, 0x1}}, {0x8a, 0x0, {0x3, 0x2}}, {0x28ce, 0x7, {0x3, 0x6}}, {0xa1, 0xc285, {0x1, 0xe5cb}}, {0xf2, 0x1ff, {0x1, 0x2}}, {0x2, 0x4, {0x2, 0x2}}, {0x9, 0x7fff, {0x1, 0x7b}}, {0x9, 0x4, {0x1, 0x2}}, {0x2, 0x2, {0x1, 0x2}}, {0x5, 0xa5e8, {0x2, 0xfffffffb}}, {0x20, 0x9, {0x1, 0x9}}, {0xda18, 0x33e, {0x3}}, {0x2, 0x31b, {0x1, 0x7fff}}, {0x3ff, 0x5, {0x2, 0x300000}}, {0x80, 0x2, {0x1, 0x5}}, {0x1, 0xa827, {0x0, 0x8000000}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x20, 0x6, 0x8000, 0xf92d, 0x2, 'syz1\x00', "ab4299def1c1497951c2fba1410eede2d247eb8a3c06417d93751c3cc6efe866", "8e5053c0c3e39b8d19fb6e2eda6d6aa77a6956b7d0ee6b13330b78a070451377", [{0x1ff, 0x100, {0x0, 0x1f}}, {0x82, 0xfff7, {0x0, 0xacd}}, {0x0, 0x3, {0x2, 0xa63}}, {0x1, 0xb1b, {0x0, 0x7ff}}, {0x81, 0x9, {0x3, 0x7}}, {0x8, 0x400, {0x3, 0x494}}, {0x3, 0x1ff, {0x7, 0x5}}, {0xcf, 0x0, {0x0, 0x7fffffff}}, {0xfffa, 0x1f, {0x3, 0x9}}, {0x3ff, 0x8, {0x3, 0x2}}, {0x7fff, 0xfff, {0x3, 0x4}}, {0x6446, 0x800, {0x3, 0x4}}, {0x6, 0xfff, {0x0, 0xfffffffc}}, {0x81, 0x9, {0x1, 0x2}}, {0x0, 0x10a, {0x1, 0x4}}, {0x3, 0x157, {0x2, 0x6}}, {0x81, 0xc219, {0x3, 0x40}}, {0x7, 0x4, {0x2, 0x6}}, {0x0, 0x3, {0x0, 0x7}}, {0xff0b, 0xa5a, {0x3, 0x1f777eb}}, {0x8e6, 0x81, {0x0, 0x7ab}}, {0x7fff, 0x400, {0x2, 0x400}}, {0xa, 0xbfbf, {0x0, 0xff}}, {0x3f, 0x20, {0x0, 0x6}}, {0x81, 0x5, {0x1, 0x10001}}, {0x4, 0xffff, {0x2, 0xfffffff9}}, {0xfe00, 0x401, {0x0, 0x8}}, {0x5, 0x80, {0x2, 0x6}}, {0x0, 0x8c, {0x2, 0x80000001}}, {0x8, 0x4, {0x1, 0x1}}, {0x4, 0x3ff, {0x1, 0x4}}, {0x81, 0x101, {0x0, 0x5}}, {0x6, 0x4, {0x3, 0x8001}}, {0x8001, 0x9, {0x2, 0xfffff000}}, {0x4, 0x9ec, {0x3, 0x7fffffff}}, {0x5, 0xfff, {0x1, 0xffff}}, {0xfff, 0x7, {0xd99af1238242447e, 0x5cb0}}, {0x400, 0x1, {0x3, 0x800}}, {0x3c, 0x0, {0x1, 0x2}}, {0xc22f, 0xff3e, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0x1, 0x0, 0xfffb, 0x7, 0x0, 'syz0\x00', "8c70074bbef26bec38c18a1fea9e57d16e9bdef0446527e65d0d8c1d48686836", "020eb1cef5c5ffb9269e03bec32d4ea3c791040bc654b61ab9ce15f495d9f8fe", [{0xc000, 0x800}, {0x0, 0x6, {0x3, 0x1}}, {0x100, 0xffff, {0x2, 0x5}}, {0x8, 0x6, {0x1, 0x9}}, {0xfc00, 0x66, {0x2, 0x2c3}}, {0x70, 0x4, {0x2, 0x6}}, {0x9, 0x7f, {0x2, 0x7fffffff}}, {0xf52, 0x3, {0x2, 0xff}}, {0x9, 0xffff, {0x2, 0x401}}, {0xf036, 0x3, {0x2}}, {0x5d, 0x101, {0x0, 0x2}}, {0x80, 0x9, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x101}}, {0x4, 0x6, {0x0, 0x7f}}, {0x0, 0xffff, {0x3, 0x433}}, {0x0, 0x4, {0x2, 0xffffffc2}}, {0x7, 0x6, {0x1, 0x4}}, {0x0, 0x8, {0x3, 0x1}}, {0x4, 0x8001, {0x3, 0x6}}, {0x140, 0x394, {0x0, 0x3}}, {0x1dd2, 0x2, {0x0, 0xf9fc}}, {0xff, 0xff, {0x1, 0x400}}, {0x9, 0x8, {0x3, 0x7}}, {0x34, 0xc5d, {0x1, 0xdc7}}, {0x200, 0x0, {0x0, 0x8}}, {0x0, 0x9a50, {0x2, 0x10000}}, {0x7f, 0x8, {0x3, 0xffffff01}}, {0xb2ed, 0x6}, {0x7, 0x3ff, {0x0, 0x260}}, {0x7361, 0x0, {0x0, 0xcb1}}, {0x40, 0x4, {0x1, 0xbd3e}}, {0xff, 0x3, {0x2, 0xfffffffe}}, {0x8, 0x3f, {0x1, 0x1ff}}, {0x200, 0x2c, {0x1, 0x7f}}, {0x1f, 0x1000, {0x2, 0x8}}, {0x9a, 0x80, {0x0, 0x5}}, {0x1, 0x4b72, {0x3, 0x5}}, {0xee0, 0x7fff, {0x1, 0x8}}, {0x7, 0xffff, {0x3, 0x10001}}, {0x8, 0x0, {0x2, 0x3}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) dup3(r2, r0, 0x0) 18:50:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, 0x0) 18:50:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540d, 0x0) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000400)=0x53c, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x4044, 0x4) r2 = syz_open_pts(r0, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r7, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x60, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/96}, &(0x7f0000000300)=0x78) 18:50:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, 0x0) 18:50:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, 0x0) 18:50:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x15) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) dup3(r2, r0, 0x0) [ 626.030080][T26952] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 626.053666][T26952] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:50:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, 0x0) [ 626.138119][T26956] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 626.158792][T26956] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) dup3(r2, r0, 0x0) 18:50:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5413, &(0x7f0000000080)=0x15) 18:50:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x670b80) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_proto_private(r3, 0x89ea, &(0x7f0000000080)="46408e788056c59cb2c3d8846c9506efaef083b54ce27c17db289719788c7664cb40a8367cbf5e2b0082d6d5ea2934e8190e9d5aeddd4fe9976b1389b0fcb40aa1ff9eec1c828a8bf20fd1e4d86962d0243ca720db582d7b2151030b2f00e3c0950403426adcc62aec8a28b0459d3614b8b8e3c861fae16e14def7699ff429e9a0fa7811") sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:50:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:50:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, 0x0) [ 626.346478][T26976] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 626.365187][T26976] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) dup3(r2, r0, 0x0) 18:50:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5413, &(0x7f0000000080)=0x15) 18:50:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x141480, 0x0) dup3(r2, r0, 0x0) 18:50:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) 18:50:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:58 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:50:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5413, &(0x7f0000000080)=0x15) [ 626.687646][T26999] FAULT_INJECTION: forcing a failure. [ 626.687646][T26999] name failslab, interval 1, probability 0, space 0, times 0 [ 626.744372][T26999] CPU: 1 PID: 26999 Comm: syz-executor.1 Not tainted 5.8.0-rc7-syzkaller #0 [ 626.753102][T26999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.763174][T26999] Call Trace: [ 626.766482][T26999] dump_stack+0x1f0/0x31e [ 626.770831][T26999] should_fail+0x38a/0x4e0 [ 626.775478][T26999] ? tomoyo_realpath_from_path+0xd8/0x630 [ 626.781216][T26999] should_failslab+0x5/0x20 [ 626.785733][T26999] __kmalloc+0x74/0x330 [ 626.789900][T26999] ? tomoyo_realpath_from_path+0xcb/0x630 [ 626.795622][T26999] tomoyo_realpath_from_path+0xd8/0x630 [ 626.801180][T26999] tomoyo_path_number_perm+0x18f/0x690 [ 626.806641][T26999] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 626.813243][T26999] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 626.819877][T26999] security_file_ioctl+0x55/0xb0 [ 626.824829][T26999] __se_sys_ioctl+0x48/0x160 [ 626.829465][T26999] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 626.835536][T26999] do_syscall_64+0x73/0xe0 18:50:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5417, 0x0) [ 626.839951][T26999] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 626.845848][T26999] RIP: 0033:0x45c369 [ 626.849755][T26999] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 626.869366][T26999] RSP: 002b:00007fefcb820c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 626.877798][T26999] RAX: ffffffffffffffda RBX: 0000000000018040 RCX: 000000000045c369 [ 626.885769][T26999] RDX: 0000000020000080 RSI: 0000000000005414 RDI: 0000000000000004 [ 626.893737][T26999] RBP: 00007fefcb820ca0 R08: 0000000000000000 R09: 0000000000000000 [ 626.901703][T26999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 626.909676][T26999] R13: 00007ffc509e3f8f R14: 00007fefcb8219c0 R15: 000000000078bf0c 18:50:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5418, 0x0) 18:50:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, 0x0) 18:50:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x4000, 0x6, 0x8, 0x29, 0x8, 0x64}, 0x9c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$SO_J1939_ERRQUEUE(r6, 0x6b, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r7, 0xab01, 0x5) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:50:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541b, 0x0) 18:50:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, 0x0) 18:50:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, 0x0) [ 627.447357][T26999] ERROR: Out of memory at tomoyo_realpath_from_path. 18:50:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:50:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, 0x0) 18:50:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, 0x0) 18:50:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:50:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:50:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, 0x0) 18:50:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5421, 0x0) 18:50:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2, &(0x7f0000000080)) 18:50:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:50:59 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) [ 628.240651][T27070] FAULT_INJECTION: forcing a failure. [ 628.240651][T27070] name failslab, interval 1, probability 0, space 0, times 0 [ 628.286923][T27070] CPU: 0 PID: 27070 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 628.295629][T27070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.305691][T27070] Call Trace: [ 628.308986][T27070] dump_stack+0x1f0/0x31e [ 628.313318][T27070] should_fail+0x38a/0x4e0 [ 628.317741][T27070] ? tomoyo_realpath_from_path+0xd8/0x630 [ 628.323472][T27070] should_failslab+0x5/0x20 [ 628.327980][T27070] __kmalloc+0x74/0x330 [ 628.332146][T27070] ? tomoyo_realpath_from_path+0xcb/0x630 [ 628.337891][T27070] tomoyo_realpath_from_path+0xd8/0x630 [ 628.343539][T27070] tomoyo_path_number_perm+0x18f/0x690 [ 628.349004][T27070] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 628.355952][T27070] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 628.362620][T27070] security_file_ioctl+0x55/0xb0 [ 628.367572][T27070] __se_sys_ioctl+0x48/0x160 [ 628.372190][T27070] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.378264][T27070] do_syscall_64+0x73/0xe0 [ 628.382723][T27070] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.388617][T27070] RIP: 0033:0x45c369 [ 628.392511][T27070] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 628.412121][T27070] RSP: 002b:00007f6788551c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 628.420549][T27070] RAX: ffffffffffffffda RBX: 0000000000018040 RCX: 000000000045c369 [ 628.428532][T27070] RDX: 0000000020000080 RSI: 0000000000005413 RDI: 0000000000000004 [ 628.436509][T27070] RBP: 00007f6788551ca0 R08: 0000000000000000 R09: 0000000000000000 [ 628.444491][T27070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 628.452494][T27070] R13: 00007ffec737705f R14: 00007f67885529c0 R15: 000000000078bf0c 18:51:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 18:51:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x10, &(0x7f0000000080)) 18:51:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:51:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x301880, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000010000056cfd37a9da30e0d089794d7c0b1fd00a6510c9eb8d4ff3f0dd89c7ae499c6a858310173533de065227fa20f9176dcf425f0e8fc6eace052660c3962f8271fb0bf4f9b67d25e5ac9b2017168ac85bb599132cb9c9981a2540bc176562376317c5771f80b84a3e7e3f807902dd2d09f24ba8380f2696e2cdc695430914ebe12", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={r4, 0x5, 0x20, 0x582, 0x3}, &(0x7f0000000240)=0x18) dup3(r3, r0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200400, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$phonet_pipe(r6, &(0x7f00000000c0), &(0x7f0000000100)=0x10) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1, 0x7, 0x8, 0x5) 18:51:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5424, 0x0) 18:51:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c01, &(0x7f0000000080)) 18:51:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:51:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$llc(r3, &(0x7f0000000080)=""/152, 0x98, 0x40002023, &(0x7f0000000000)={0x1a, 0x321, 0x6, 0x1, 0x2, 0x7, @link_local}, 0x10) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000140)="607996dffe5dc0f77b557afa9443d665df993067374c33250385808d0a776db0c2947a016409d64ce2b2cbbc708f2c3148604b568d2c9213ed885a24e050ff1c219cdcbd600032fce4a6797c48c8b0c50da7495abb3b3d1ae656bdfa6b33d1115df77d15df1ddf11cd1e45384e2b81ae993f9765401ba31ed625f6e203de7a59132f079f21cfa02a5071437b5a75f1e39f11b199c6ff6e5bf89013888b8da89c8264129982edfecc7eb413e5881b60077856da7e0f255ff7305daf8e3b049cd2d5b7be3d00da281eb3c581f68e209cd7127a2b848a") syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5425, 0x0) 18:51:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5409, &(0x7f0000000080)) 18:51:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 629.097904][T27070] ERROR: Out of memory at tomoyo_realpath_from_path. 18:51:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5427, 0x0) 18:51:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000080)) 18:51:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3f, 0x1, 0x2, 0x9, 0x10}}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_hci(r6, 0x400448e0, &(0x7f0000000080)="efcd65fccb57c04716d8e66e5bdb218b7c4189807ae1799cff7ef97410eb6cb2dd70a867ba3624ed8591dfad0a98ab7b0da0dfa657eb78b2e29fb9b4f7ef0c63653e969a84ec38830b94b5ba7d21ce317da1ce1b6d79395290ae60b6b90423c4fc9944adf5f2a0dab534377d1873503c4e66890ac77aef60bcb964b10601c85b7ff62bb77b0388f3e32cc00ab656c0cc4cd2d107c1e15cf0465e9be839ac038d82aac4f35d635df7ee2600399a37d9b2cbd4990f6898b96226eefdd4fb5b7af392b3a7") [ 629.264457][T27117] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5428, 0x0) 18:51:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 629.313900][T27117] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540c, &(0x7f0000000080)) 18:51:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2, &(0x7f0000000080)) [ 629.383304][T27122] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 629.398947][T27122] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x542e, 0x0) [ 629.463725][T27117] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 629.488500][T27117] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540d, &(0x7f0000000080)) 18:51:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x10, &(0x7f0000000080)) 18:51:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x600, 0x0, "000000b700e4ff0c00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000400200) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000080)=""/4096) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) 18:51:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 18:51:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2283, &(0x7f0000000080)) 18:51:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0x3]}, 0x0, &(0x7f0000000080)={0x77359400}, 0x8) dup3(r2, r0, 0x0) 18:51:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, 0x0) 18:51:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2284, &(0x7f0000000080)) 18:51:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5450, 0x0) 18:51:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4148, &(0x7f0000000080)) 18:51:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)) 18:51:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5451, 0x0) 18:51:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c00, &(0x7f0000000080)) 18:51:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c01, &(0x7f0000000080)) 18:51:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)) 18:51:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5452, 0x0) 18:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e21, 0x0, 0x4e22, 0x0, 0x2, 0x20, 0x0, 0x2d, 0x0, r3}, {0x6, 0xfa8, 0x1000000020000, 0xe1, 0x8, 0x401, 0x200, 0x9}, {0x3, 0x5, 0x1000, 0x80000001}, 0x1, 0x6e6bbf, 0x1, 0x2, 0x0, 0x1}, {{@in=@loopback, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3507, 0x4, 0x1, 0x4, 0x7, 0x3, 0x80000000}}, 0xe8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0x1, &(0x7f0000000080)="66bf7c76808cfc75e5a7eb2d4cf0a0c4ba6ba743f5bbe63b513ac3841a6669a887ea85d57cb9f2077cd382881d54939cf4b9732551e3a5c8851d1031aaf39a3561fe2ed02e8df7af1e0aaa37279db11e6c86db732a2929d0823a7f481ebc36330946ce0b8accc317ec19206554d4f239a18e4fcda89bb34dad6e9c3ddabdc51defabcf23413de2631d7ae3cba932ffb34b6707f23e940575fac1aa5a79643f81ef", &(0x7f0000000140)=""/112, 0x4}, 0x20) r4 = syz_open_pts(r0, 0x0) fcntl$setstatus(r4, 0x4, 0x102800) syz_open_pts(r2, 0x0) r5 = socket$kcm(0x10, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000340)={0x4, 0x8, 0x7, "bddc6d31c386f508dea7b54548c7316427718312819162a51b9a541effdb0fc6", 0x32315659}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x7, {0x7}}, 0x18) dup3(r5, r0, 0x0) 18:51:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c02, &(0x7f0000000080)) 18:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x8}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5417, &(0x7f0000000080)) 18:51:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) 18:51:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5409, &(0x7f0000000080)) 18:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r5 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7fff7fff) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x400, 0x0, "00000000000000b76a000001000000e4ff00"}) r6 = syz_open_pts(r0, 0x0) fcntl$setstatus(r6, 0x4, 0x102800) syz_open_pts(r0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r7, r0, 0x0) 18:51:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5460, 0x0) 18:51:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5418, &(0x7f0000000080)) 18:51:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000080)) 18:51:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5501, 0x0) 18:51:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541b, &(0x7f0000000080)) 18:51:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540c, &(0x7f0000000080)) 18:51:03 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) 18:51:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x240100, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r2, 0x0, 0x20000005) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r5, r6, 0x0) 18:51:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5509, 0x0) 18:51:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, &(0x7f0000000080)) 18:51:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540d, &(0x7f0000000080)) [ 631.599182][T27278] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:03 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) [ 631.642081][T27278] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 631.676796][T27281] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x550c, 0x0) [ 631.692458][T27281] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, &(0x7f0000000080)) [ 631.744459][T27278] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 631.759060][T27278] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 18:51:03 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) [ 631.796523][T27281] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 631.819680][T27281] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x6364, 0x0) [ 631.868248][T27278] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 631.897092][T27278] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 631.936984][T27281] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 631.955032][T27281] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, &(0x7f0000000080)) 18:51:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) [ 631.987669][T27304] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 632.011548][T27304] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 632.042949][T27293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 632.065127][T27293] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 632.100595][T27281] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 632.115674][T27281] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 632.156246][T27304] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 632.173399][T27304] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$snapshot(r4, &(0x7f0000000080)="ea8d1f8b76e381cd849af20584a7ce2188d3b2810e052d948213b40adf8fa109b5a6e5fe0fcea0b85fd250cb92c6a721ff382477008c872df1e3506d7285bb7342e8a10d028cac9555bf9ec6c6a4da724d38a5af20b0cdfcecb3cfa6bc200385c6cfe93c54f1fc553be8a7ca7ba7e01637aa4de8fec77321fa73f558b7976c3b8ee635a5db0b047f26820b502e891b032d109de5b5805be62b7866a9", 0x9c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x890b, 0x0) 18:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5421, &(0x7f0000000080)) 18:51:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, &(0x7f0000000080)) 18:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 18:51:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8912, 0x0) 18:51:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, &(0x7f0000000080)) 18:51:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xf8, 0x9, 0x6, 0x5, 0x0, 0xfffffffffffffffa, 0x10040, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x18406, 0x1, 0x4, 0x4, 0xffffffff, 0x8, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r5 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x410400) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) write$P9_RWALK(r4, &(0x7f0000000080)={0x8b, 0x6f, 0x1, {0xa, [{0x4, 0x3, 0x6}, {0x10, 0x0, 0x5}, {0x2, 0x3, 0x8}, {0x8, 0x3, 0x6}, {0x2, 0x1, 0x7}, {0x24, 0x0, 0x4}, {0x1, 0x3, 0x7}, {0x8, 0x4, 0x8}, {0x4, 0x2}, {0x2, 0x4}]}}, 0x8b) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000140)={0x5, 0x7f, 0x40000, 0x0, 0xf}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5424, &(0x7f0000000080)) 18:51:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8914, 0x0) 18:51:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5417, &(0x7f0000000080)) 18:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x6f8f41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500000000977521000000000003000000180001801400020073797a5f74756e0000000000bcf92a3eee60d5d2007ee0c81fa293254e22a82dfe7798b18825f0bbbeadbe"], 0x34}}, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) fsetxattr$security_ima(r7, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "834f717825b50f72a157c49a77cec252d0fd152f"}, 0x15, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000280)={0x6, 0x0, 0x14, 0x7fff, 0x7ff, 0x7787c270, 0x6}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x100, 0xffffff1d, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8933, 0x0) 18:51:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5425, &(0x7f0000000080)) 18:51:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5418, &(0x7f0000000080)) 18:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae01, 0x0) 18:51:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5427, &(0x7f0000000080)) 18:51:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541b, &(0x7f0000000080)) 18:51:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDADDIO(r6, 0x4b34, 0x7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r4, 0x4}, 0x8) dup3(r2, r0, 0x0) 18:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5428, &(0x7f0000000080)) 18:51:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, &(0x7f0000000080)) 18:51:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae41, 0x0) 18:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, &(0x7f0000000080)) 18:51:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000080)) 18:51:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae60, 0x0) 18:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae80, 0x0) 18:51:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40045431, 0x0) 18:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, &(0x7f0000000080)) 18:51:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)) 18:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0xea60}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000300)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r2, 0x4001}, {r1, 0x1000}], 0x2, &(0x7f0000000200)={r3, r4+60000000}, &(0x7f0000000240)={[0x9000000000000]}, 0x8) r5 = syz_open_pts(r0, 0x0) fcntl$setstatus(r5, 0x4, 0x102800) syz_open_pts(r0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) dup3(r6, r0, 0x0) 18:51:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x400454ca, 0x0) 18:51:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5421, &(0x7f0000000080)) 18:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5450, &(0x7f0000000080)) 18:51:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4004550a, 0x0) 18:51:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 18:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5451, &(0x7f0000000080)) 18:51:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40047451, 0x0) 18:51:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5452, &(0x7f0000000080)) 18:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5424, &(0x7f0000000080)) 18:51:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="dade66baf80cb8189b7988ef66bafc0c66edb92b0300000f32f20f5cae00000080c423156b860a000000042e400f79e8c4c281ae47e4660f3882668d0f788f0000010066baf80cb8bb556387ef66bafc0cec", 0x52}], 0x1, 0x4, &(0x7f0000000100)=[@cstype3={0x5, 0xf}], 0x1) r5 = syz_open_pts(r0, 0x0) fcntl$setstatus(r5, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r7, r7, 0x80000) 18:51:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40049409, 0x0) 18:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, &(0x7f0000000080)) 18:51:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5425, &(0x7f0000000080)) 18:51:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x11a000, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 18:51:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40085503, 0x0) 18:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:51:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5460, &(0x7f0000000080)) 18:51:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5427, &(0x7f0000000080)) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0x1, 0x9, 0x8, 0x800}) 18:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4010ae94, 0x0) 18:51:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x54a0, &(0x7f0000000080)) 18:51:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5428, &(0x7f0000000080)) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40186366, 0x0) 18:51:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x6364, &(0x7f0000000080)) 18:51:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x5, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000414000028bd70010000000800010002000000080001000200000008000100020000000800010001000000085dd397f52b254c00010002000000"], 0x48}}, 0x20008005) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000080)) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8912, &(0x7f0000000080)) 18:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4020940d, 0x0) 18:51:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, &(0x7f0000000080)) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x20f64bc0a26ccf9e) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4020ae46, 0x0) 18:51:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8933, &(0x7f0000000080)) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5450, &(0x7f0000000080)) 18:51:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40044900, &(0x7f0000000080)) 18:51:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000800)={0x1f, 0x6, 0x7, 0x4, 0x8ea}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x3f) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000880)) sendmsg$kcm(r4, &(0x7f00000007c0)={&(0x7f0000000080)=@ethernet={0x6}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)="dc77919b62a0ce386b3c9816e9ae108a5b53f236bc6c7ec32c95d1b50665819e748c3101576f7337661cd7fac2d3caa7bae19dd245bc6e25012dafef5160ea7bbf7095ce65e83a57d841f7b9e7af2bf93225141b2617f6f7", 0x58}, {&(0x7f0000000180)="c91552f6062b6a8c34f2b48386c43fa865a111fad92e979dc7037a5c84d795fbf843822e27315806eb1226aa279b1bd6ef8b42a05b86ec71ab88bc0154df41d021bd864e7027315adec7ef1203ba4b4136e73dc9a10a8556fbf2f34a1acef8c6b48942e621f70d45efcdee8240214690e73ba28c97c214f8691bc05d3ede3df00bb113f7a07e97890c76eaf208b9c7c47d554f23442973934140f85d3685a44adeb31c309499cce2287b56f4d4b65dfd9ec54394553f81057aa9359818f39c257df43e79656c13332e295b0ddf4318ecdde509bef62e7842df22e184bfb1f3f7894b", 0xe2}, {&(0x7f0000000280)="c4528e70ec18aead20491a51ef393e48eb4bff257a0108cb0c2debc60d31f6966749be05bf8308d468dacacd89675d2214698221937343cc5bcb3b44c506ece583e214c346f493e3430373c7f2b1b1c50a5f1d95b349a5d156880d941d9fa80eb4644b2471a3d4e31024b079a10c1c1750d9135b339f0b40fac3d0e6deaadb6f48788c07e238", 0x86}, {&(0x7f0000000340)="ed18d236d3f7359af6790fd72e8ece143c5f53fecc26e41bb8ff04c0eaa784acdc002cf0a90d835349acc22c66f8de0ba3681cbab49196bc31f4830fb9d69b4fd62a611d9beef83bd8eaefb6f94a9083c4209aec166f727be9b62eb249e0ddc259a84590190e0c0e41ecf4c11387d9033e734ad6a5d4276015f4d66f01eb3ec22ee66cef76e6bf46653726883f173b668f349bc7ac921bc07de761c649397307a443d4741dbb51e95a7f7b723d47346a3990d1330b06d2ae466bda", 0xbb}, {&(0x7f0000000400)="aae933c6fe1890ada7c620b55980b41a9510f3f2c428dd2c71369f2e837deea17d124d42f4434899da34c980713c679a9483f2eec5cb98134782dd0e0510b725d080a22872f8d9840907e63f8f813ebd1315b7e65b5465fa288ea0e28b35825529eaeb2cea959f27acd18d6388c0c13f86c67cfdbeb23e1a35b5ae2874b23e6ab2294dd94f5a84569c1b122ce67659d3a493158bb3a303bce60681c7b8de38396bd613ab5c3c79ae3186", 0xaa}, {&(0x7f00000004c0)="ee1088be1bb264595987ba8ca3984e62dfb31b41a0c7bbc999fae9fd9bf35734cecc3871e30d0c9989200b808c288eb37c7c13ce98642ef9df5b01d19cc5f791965f622d102c213812ee8327651d88a8d77f1d8a4d561775daf201344bf1268ebb14c65b9ee0bd1107041672fa5491a1722e623adf2a44e1fe662518bc35c5a98486b9adabfd134f2539de0023f3ce40f4443c036f4ec0772d29ba27b104ffa1785483819cbce6ed78e4be07ec1ba9858415210016887fd90c062b0588ab3696d5db53acb2f77f498a3eaddc111cb1d42c95", 0xd2}, {&(0x7f00000005c0)="76f59fcace566b0fc80a5b13bd7f6576fa33b8fa35f39e14a81a0f1fb1d98f92ace7c2879a3957dc80909fe66c074ea73666aa28635dcaea867814bd9594349a1bdf5402660b0dd6505b7ac9d79127e408e4767d2b90a52e8f7766eda46887480e6e2a3578184758771844acc70d9692b9fe1a104ece7dbb53f4aadb773c2486b872b25221fa9269511149bc5f5820c9c0a0ee1baf19614a3fc8958fa7538989844dac88eec35cd7317b19", 0xab}, {&(0x7f0000000680)="c8ca13c60b8e9081e595a4978bf2bef9c152efd1886de18bc85aa26e407d3b79a63dff1ff48233fc696e1ddf8fa822ff6cb562bafe7d258c8527a175293a9eaa32f3094da7b6397761a5b62eb484775965f9f4ecc3912318e2a5928dee3cc72a2842993cc137dd16d849", 0x6a}, {&(0x7f0000000000)="13398eff079e6c2b917e3ffa8454379b4edcc4ee4778083c2782", 0x1a}], 0x9}, 0x8050) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000840)=0x2) 18:51:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4040ae77, 0x0) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x400454ca, &(0x7f0000000080)) 18:51:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5451, &(0x7f0000000080)) 18:51:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4090ae82, 0x0) 18:51:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)=""/229) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x4, 0x4, "00000000000001b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x2, 0x6, 0xdc6}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40049409, &(0x7f0000000080)) 18:51:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x41015500, 0x0) 18:51:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5452, &(0x7f0000000080)) 18:51:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40186366, &(0x7f0000000080)) 18:51:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0xffffffff, 0xfffffffe, 0x3, 0x0, 0x0, "00000000000013b76a00000b000000b60c00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000080)) 18:51:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x800448d3, 0x0) 18:51:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, &(0x7f0000000080)) 18:51:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4020940d, &(0x7f0000000080)) 18:51:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xfffffff, 0xef5f, 0x8, r3, 0x0, &(0x7f0000000080)={0xa00901, 0x2, [], @string=&(0x7f0000000000)=0x20}}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4140, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045430, 0x0) 18:51:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5460, &(0x7f0000000080)) 18:51:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 636.979202][T27634] validate_nla: 7 callbacks suppressed [ 636.979210][T27634] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045432, &(0x7f0000000080)) [ 637.026056][T27634] __nla_validate_parse: 7 callbacks suppressed [ 637.026068][T27634] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5501, &(0x7f0000000080)) 18:51:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045432, 0x0) 18:51:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x440200, 0x0) 18:51:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045440, &(0x7f0000000080)) 18:51:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045440, 0x0) 18:51:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x6364, &(0x7f0000000080)) 18:51:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:09 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x4, 0x80480) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x100, 0x1, 0x80000001, 0x81}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4894) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc280, 0x0) syz_open_pts(r4, 0x600000) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:51:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80086301, &(0x7f0000000080)) 18:51:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8912, &(0x7f0000000080)) 18:51:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80085502, 0x0) 18:51:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8933, &(0x7f0000000080)) 18:51:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000000)) dup3(r3, r0, 0x0) 18:51:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80086301, 0x0) 18:51:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, &(0x7f0000000080)) 18:51:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x89e2, &(0x7f0000000080)) 18:51:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x801c581f, 0x0) 18:51:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x1, 0xffff81cc, 0x6, 0xffff0001, 0x7, "8d3e68b810262521bb45a79d3ad18a80a0d4aa"}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)=')@+)}\x00', 0x6, 0x2) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, &(0x7f0000000080)) 18:51:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) dup3(r2, r0, 0x0) 18:51:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x400454ca, &(0x7f0000000080)) 18:51:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8048ae66, 0x0) [ 638.008511][T27717] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) dup3(r2, r0, 0x0) 18:51:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0189436, &(0x7f0000000080)) 18:51:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40045564, &(0x7f0000000080)) 18:51:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, 0x0) 18:51:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) dup3(r2, r0, 0x0) 18:51:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc020660b, &(0x7f0000000080)) 18:51:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x102, 0x14c) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x4, 0x972, 0x7fff, 0x401, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 638.348129][T27717] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, 0x0) 18:51:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40049409, &(0x7f0000000080)) 18:51:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_pts(r5, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r6, r0, 0x0) 18:51:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:51:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x2) 18:51:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40085503, &(0x7f0000000080)) 18:51:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc00464af, 0x0) 18:51:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:51:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r2) 18:51:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:51:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40186366, &(0x7f0000000080)) 18:51:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x3) 18:51:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc004743e, 0x0) 18:51:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) 18:51:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x9e0000, 0x200, 0xfffffff7, r0, 0x0, &(0x7f0000000180)={0x98090c, 0xffff, [], @value=0x2c91aa8e}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_pts(0xffffffffffffffff, 0x183802) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000126bd7000fbdbdf25080000000500070002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x4) 18:51:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0085504, 0x0) 18:51:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = dup2(r2, r0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)={0x160, 0x1, 0x3, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_CT={0x110, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0x1c, 0x17, [0x5, 0x8, 0x9, 0x7, 0x8000, 0x1]}, @CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_IP={0xffa6, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}, @CTA_SYNPROXY={0x4c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x41}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x101}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xe61}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1f}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x1000, 0x4, 0x5, 0x6, 0x101]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x7}]}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1f}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3784}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}]}]}, 0x160}}, 0x40080) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000080)=0x7) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000000)={0xfffd, 0x81, 0x7, 0x5, 0x12, "40b31d74e829e0af"}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r0, 0x0) 18:51:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4020940d, &(0x7f0000000080)) 18:51:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) 18:51:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x5) 18:51:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc01064c8, 0x0) 18:51:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x405c5503, &(0x7f0000000080)) 18:51:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) 18:51:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)=0x9c5d) syz_open_pts(r0, 0x4000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r9, 0x3, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x80000000, 0x1, 0x4, 0x40, 0x8, {r5, r6/1000+60000}, {0x4, 0x8, 0xb9, 0x4, 0xff, 0x1f}, 0x2000021, 0x2, @userptr=0x9, 0x8, 0x0, r8}) dup3(r2, r0, 0x0) 18:51:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x6) 18:51:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0189436, 0x0) 18:51:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x41015500, &(0x7f0000000080)) 18:51:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x7) 18:51:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0205648, 0x0) 18:51:12 executing program 2 (fault-call:9 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x3f, 0x1, 0x5e5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x1f, 0x5, 0x6, 0x4, 0x6, 0x1f, 0x20, 0x0, 0x7, 0x20, 0x3, 0x5, 0x200}, {0x9, 0x9, 0x1, 0x1, 0x7, 0x0, 0x40, 0x1, 0x6, 0xc5, 0x81, 0x2, 0x6}, {0xffffffff, 0xffff, 0x0, 0x5, 0x5, 0x8, 0x2, 0x1, 0x0, 0x3e, 0x1f, 0x4, 0x6}], 0x80000001}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = syz_open_pts(r0, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x30001, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='D', @ANYRES16=r6, @ANYBLOB="000227bd7000ffdbdf250600000014000600fe80000000000000000000000000001f34beda0000000000000000000100"/62], 0x44}}, 0x24048005) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x6060000}, 0x20000844) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x15) r7 = dup3(r4, r0, 0x0) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000000180)={0x2446, 0x80000000, 0x5}) 18:51:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045432, &(0x7f0000000080)) 18:51:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x1, 0x6, 0x3, 0x20, "0000c404939e00e4ff00002000004ea5efe400"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCNXCL(r3, 0x540d) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x102800) r6 = syz_open_pts(r0, 0x0) socket$kcm(0x10, 0xa, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x5) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) 18:51:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x8) 18:51:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc020660b, 0x0) 18:51:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000b76a000001000a00e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045440, &(0x7f0000000080)) 18:51:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x10) 18:51:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x9) 18:51:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc02c5341, 0x0) 18:51:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80082407, &(0x7f0000000080)) 18:51:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x1f, 0xc, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "1159f616edda570694cd6d63b8e2f109"}, 0x11, 0x0) dup3(r3, r0, 0x0) 18:51:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x3f00) 18:51:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xa) 18:51:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80085502, &(0x7f0000000080)) 18:51:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f00000000c0)) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000003c0)={0x43, 0x9, 0x2, {0x7, 0x200, 0xb1, 0x0, 0x10001, 0x6, 0x4, 0x2}}, 0x43) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) pipe(&(0x7f00000002c0)) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, 0x13, 0x200, 0x70bd2c, 0x25dfdbfb, {0x21, 0xf2, 0x7, 0xff, {0x4e23, 0x4e20, [0x16d8, 0xfffffffb, 0x0, 0xafe9], [0xffff, 0xc, 0x1], r5, [0x0, 0x5]}, 0x20, 0x5f9c}, [@INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "3ac4bff3ab61be24c7a89adc42b63a3f786e2051676c04e364f0e79cc94901f0ec72cd1769a10d0325465de73810cbd5deb8ba1f54b5e4e772b802"}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008044}, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r3, 0xffffffffffffffff, 0x0) 18:51:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xb) [ 641.453947][T28429] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 641.485758][T28429] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14) sendmsg$can_raw(r3, &(0x7f0000001440)={&(0x7f0000001380)={0x1d, r6}, 0x10, &(0x7f0000001400)={&(0x7f00000013c0)=@can={{0x2, 0x1, 0x1}, 0x5, 0x6, 0x0, 0x0, "c527560c72a17e7d"}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x0) socketpair(0x27, 0x800, 0x4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$netrom(r7, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f00000011c0)={{0x3, @null, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 18:51:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80086301, &(0x7f0000000080)) 18:51:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x100000) [ 641.630730][T28439] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 641.654410][T28439] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xc) 18:51:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9aa57be56a8b8870}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x6, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4081}, 0x20000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xd0082, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r2, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000080)=""/193) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r2, 0x0) 18:51:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80087601, &(0x7f0000000080)) 18:51:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0x9f0000, 0x3, 0x3d8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a68, 0x10001, [], @value=0x2}}) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x3f000000) 18:51:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xd) 18:51:13 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r2, 0xb03, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x3c4, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cd7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5e}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_BEARER={0x11c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc7f}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c50}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20000000}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @empty, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @private1, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}]}, 0x3c4}}, 0x40000) dup3(r1, 0xffffffffffffffff, 0x0) 18:51:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, &(0x7f0000000080)) 18:51:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@generic={0x0, 0x8, 0x1}) 18:51:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x100000000000) 18:51:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x7, 0x0, 0x0, 0x14, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x157003, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000000c0)=0x1) syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r0, 0x0) 18:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xe) 18:51:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000000c0)={r5, 0x12, "d6f5dd432642ff5f4cfb8dc3a119e5bce51e"}, &(0x7f0000000100)=0x1a) 18:51:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, &(0x7f0000000080)) 18:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x10) 18:51:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x10000000000000) 18:51:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r2, 0x80700) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x260182, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000000c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x8000, 0x7ffd, 0x1000, 0x0, 0x0, "000000000040f18f9c606500"}) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r5, 0x5416, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) ioctl$VT_RELDISP(r6, 0x5605) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_hci_HCI_TIME_STAMP(r7, 0x0, 0x3, &(0x7f0000000100)=0xa880, 0x4) 18:51:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc00464af, &(0x7f0000000080)) 18:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x11) 18:51:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x3f00000000000000) 18:51:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x242d00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fchmod(r2, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_pts(r4, 0x3230c2) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r0, 0x0) 18:51:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000080)={{0x2, @name="2dd18c8e2506b1514daa50a7d0431b3bb667f3d296c7ae433865a61bc83404db"}, 0x8, 0x71c, 0xffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x401}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2, 0x2d}, &(0x7f0000000140)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0xa, &(0x7f0000000000)='/dev/ptmx\x00', r7}, 0x30) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, 0x0) 18:51:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc01064c7, &(0x7f0000000080)) [ 642.911674][T28750] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 642.962198][T28750] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xfffffffd, 0x9, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000000c0)={{0x20, 0x2}, {0x1, 0xb0}, 0x81, 0x1, 0x7}) 18:51:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)={{0x107, 0x3a, 0x81, 0xb5, 0x38a, 0x9, 0x39f, 0x4}, "c1196fb9dc07aeec79bbe2fd70548c9e5e1c9b372d27b101366c81e491d5a50b73a7a0db9e6d898e3882a360cde0f39d7b1e", [[], []]}, 0x252) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x12) 18:51:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x8000000000000000) 18:51:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$char_raw(r1, &(0x7f0000000200)={""/29177}, 0x7200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) 18:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0185500, &(0x7f0000000080)) 18:51:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0xffffffffffffffff) 18:51:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x25) 18:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0189436, &(0x7f0000000080)) 18:51:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), 0x4) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x40) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, 0x0, 0x24000191) dup3(r4, r2, 0x0) 18:51:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x5c) 18:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0205649, &(0x7f0000000080)) [ 643.738439][T28913] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 643.768126][T28913] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:51:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x300) 18:51:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x2000, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0xd2) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$bt_sco(r8, &(0x7f0000000140)={0x1f, @none}, 0x8) dup3(r2, r0, 0x0) 18:51:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc020660b, &(0x7f0000000080)) 18:51:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x268, 0x1, 0x5, 0x104, 0x0, 0x0, {0x3, 0x0, 0x2}, [{{0x254, 0x1, {{0x3, 0x3133}, 0x2, 0x3f, 0x0, 0x3ff, 0xa, 'syz0\x00', "7b8858856eb552a622e92b704ea194f824b166e7c6e85dccc74dbbf5121284ac", "0fcd6f33d8f2e34df8eeba3348ba2a7d3ab6941f70dc06146f27e261cf4f8e38", [{0x101, 0x6, {0x3, 0x200}}, {0x0, 0x1}, {0x40, 0x6e1, {0x2, 0xcc7}}, {0x9, 0x2, {0x2, 0x3}}, {0x3, 0x8, {0x3, 0x2}}, {0x3, 0x4, {0x2, 0x2}}, {0x9, 0x9, {0x3, 0x9c09}}, {0x3f, 0x2, {0x413bb30a40e743d5, 0x88c}}, {0x1, 0x3, {0x0, 0x407a}}, {0x20, 0x2, {0x1, 0x800001ff}}, {0x8000, 0xeb0, {0x1, 0x1}}, {0x4, 0x2, {0x0, 0x5}}, {0xfffb, 0x2, {0x3, 0x2}}, {0xfffa, 0x8, {0x2, 0x100}}, {0x401, 0x81, {0x1, 0x8}}, {0x5, 0x8, {0x0, 0x7}}, {0x9, 0x8, {0x1, 0x3}}, {0x3, 0x0, {0x0, 0x800}}, {0x5c, 0x2, {0x3, 0x9}}, {0x8000, 0x13fc, {0x2}}, {0x8001, 0x1, {0x1, 0x10001}}, {0xd5, 0x3e7, {0x1, 0x7}}, {0x9, 0x8, {0xe4e9b1816f7cbf77, 0xb15}}, {0x1, 0x64c, {0x1, 0x9}}, {0x20, 0x8ea, {0x1, 0x3ff}}, {0x7fff, 0xd7, {0x2, 0xdc}}, {0x1, 0x1, {0x1, 0xffffff81}}, {0xffff, 0x38f, {0x1, 0x7ff}}, {0x0, 0xf0, {0x3, 0x3}}, {0x9421, 0x1, {0x3, 0x7}}, {0x1, 0x7, {0x3, 0xfffff000}}, {0x3, 0x1f, {0x3, 0x2867}}, {0x5, 0x2f, {0x3, 0x2}}, {0x81, 0x4, {0x1, 0x5}}, {0x9, 0x8003, {0x0, 0x1}}, {0x7f, 0x16cc, {0x1, 0x7ff}}, {0x8, 0x3, {0x2, 0x4}}, {0x3, 0x8b93, {0x1, 0x3ff}}, {0x67a9, 0x4, {0x1, 0x7}}, {0x400, 0x9, {0x2, 0x2}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x8080}, 0x20000080) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x5, 0x7, &(0x7f0000000940)=[{&(0x7f0000000400)="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", 0xfe, 0x80000000}, {&(0x7f0000000500)="d2b41a0c7be1c839687537843025a945b797070b61af02cf157acddb6ac7fb383dad45001a0770ea7db03a8fce9d997b7cabdc949b59ddf3d27c1906641ccf47cc1ae563e4d18cf397b89d4f7542e5a3153e002e02d47cdaa2b7947bbfe06b3496ec456647fc80191c24b57f2ef7145d53df67e487382f567c46ee2258061bf804ebbb0302370823651c7b2abbbd2f090bfcd7d79a5e11f70fe6b825b7e7e518fa276044fd74d166190805a9615c31826546f6b356ebfd0c9a32a3bc242e861f2a7eb44376c1dc3b4d81b34ad91b8bdfb6e3b52124be7897d2b64a7b37ae1a767f", 0xe1, 0x7}, {&(0x7f0000000600), 0x0, 0xffff}, {&(0x7f0000000640)="61760976b75e5cf9b26e32418f25b104eba63346a1ec8ed8a80e704e413229320a091411dc6121822f7e028962494e3f3ed68f8eee4569dd52da2dd0607fbd8d4e4d09dc69051317118e0b1da418064f590fd465bdd80623f8261fda65d7d69ae0c83a75e5c78a6435f1b906bfef7d824524c8311c48ed3830d13c58f2255ca04543de323e3549adb06053981bdfc6662b08c2eb5bb80a8f2c4dc9bac8499d2b", 0xa0, 0x6}, {&(0x7f0000000700)="68f746ec5a616a5bd402e90b0767d869b00940439b2ffe3d54f6db250e4267799dc0bb22d535ce1b60c7e11d1863f0782a900f9f0dd88310da685d7892f886aa4f0e18dcce3b3d47faa6713332", 0x4d, 0x7}, {&(0x7f0000000780)="13dbc9c7d3fa9701caccc48415550691b83610712e81dda14d6215c9361675eda4d2675033904932fc506c6feea7d37a8209408b3a6ae076817f44983a1b9b0e16a742e4a01e5afc380553eae9b5eedbe3d7f83b873ff54c0e6a5ea1d760a11a1ad59cca91bfd0b413f7b4da3f3d2b9dcf6046a98bb5ec431b3e1f30009cba22deaf05a7148a50867733ec5e68050b3c04542a620ae6465de6a329b3fae8402ef031965c7143bfa31cc84f8b86a933b2e68a0f16b7102e4e2c3dce5f060647bb2f3f047f99d530ecdf84417a214485ff2306639529995c23218e5c839d5340e91aea9322fac8", 0xe6, 0x6}, {&(0x7f0000000880)="18b367a628d087fc956b5fb09b1bebc6ca38d499fd444943d27e0c924407856f8a674bcef9f4c3ee333e95769b33de8d1afe68eee9b876b72434348c4a6faffcdad39a1b2af291cfe7d4bff3d98bbaf1a1f2ad960de9f66ef08b0535f916164f8497d3bd311dc1dccdabc9108efd4bdee819a211ef03999dfd486c036cc757544592e2a93f87a0b538f31755ff868d834ead7adf018979b495c9fe1f7c5fa1607e9e438528fe45e6eb19df74bd9dc9b14232dc9d8311b8b157ef22c7ecb6", 0xbe, 0x8}], 0x800000, &(0x7f0000000a00)={[{@stripe={'stripe', 0x3d, 0x9}}, {@resuid={'resuid'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@subj_role={'subj_role', 0x3d, '],\x82\xd0^#{'}}, {@fsname={'fsname', 0x3d, '%@\')(\\'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'syz0\x00'}}, {@smackfshat={'smackfshat', 0x3d, '!!+*[{*\'!-\\'}}, {@subj_role={'subj_role', 0x3d, '/]-[*,,}'}}]}) 18:51:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x10001, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0445636, &(0x7f0000000080)) [ 644.397122][T29123] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 644.416840][T29123] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x500) [ 644.468356][T29123] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rxrpc(r4, &(0x7f0000001cc0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000000)={0x9c}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x4, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmmsg(r5, &(0x7f0000001b80)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x4, 0x1, {0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x8000}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="91185e5671b1c887d65d37e96f5316d42d4a8e0ef85a7be197aa0d1fc2cde9fbf2ab73ff8362b3a4e5446d3b1cec09751238053aaee0e522", 0x38}], 0x2}}, {{&(0x7f0000001180)=@isdn={0x22, 0x2, 0x4, 0x2, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001200)="6d63b654eccf538600f123e1f701637b860e3771bd27e5bfa6ea3b4502f711ebea40d4b4201e3eefebd7b7a9e319686c39a63207de6f9546892e000f868aac70c7b5914ed40d0f72b9757fcb67f177a6a44e826264f67055edf7d00678fb4097b7b2c727bf032457ac4b9e9f41c0aa1cf05919f5cfe275e178b2cd8abced4358380f3cce4dfe4abf6f9921ede38e0f44ec52382d1094ca", 0x97}], 0x1, &(0x7f0000001300)=[{0x38, 0x111, 0x7, "8fb2eaf3614480bfb3da9e32770320deb670f1f1ad5d4793c27d8a850967f2a8aace05a5a38d4e"}, {0xc8, 0x102, 0x2, "d87a206ba875ea5efae81dc00b8d6b95ec071f00134643bdb14a49a314b1474d4de2040c8efca6341915fa1e6825caf33491b5527bca8acc24a5ad7b91f6edaf98f9ffc40bf389359f8027317fbea85f2aee050c36b5e6653379b8bc0d06c68de5294f4a5857bb1e5f69c0ea6166bc094c68ea4851d309e6ff71e2a11f95acf45c734af39d2647f896def596c726950b646d3341145c2946e522787df1e954e9b828ca940882bcb3fe47b305f8d9c63021121b7a2521"}, {0xc8, 0x6, 0x1c5, "2b241a8d8e01f4b307cf874d07c1e17decd7b64d5a5675ef7367543b508c42e2293f76fa728292ff1d18f1116deb7609d10626767c13cf1aa0d0081a2ca13601da853c1706c5c91b8b28e9ec634e86a13e25ab400819121821069dc75bce5a4ee825e619c5b89489cb96eeaaf95aaff79e691bfad76cab2d5975d9d7937a0befec3ceb1da0a151ef3b8a895068912fa30de3cdc17331912c9b3103215b040f32734753a2efda45b2bdf6bbe6acaf60f6194b14"}], 0x1c8}}, {{&(0x7f0000001500)=@ethernet={0x6, @random="2572ab847cd3"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001580)="5773817b47e3733c167f1d485c126504cd38e4bcf023131d7c595e2058d00db952a5097328a714a24cb165d51b6b805a37ffb835c6689b497b35a74c2a0208652ec75e47a3", 0x45}, {0xffffffffffffffff}, {&(0x7f0000001600)="817e06a899028931ec437816ce74bdde2f499bed2ca23a8e143e74e3ef2ec7deb7ba1d9e8359370ec0f3e2cdefbc9f91e363c06c072add9f55197761a59afc721fa51509b56ec455fa802d4dc2fdfa80fe20616f107cc22d2d7a45c2bc9269e59af363ea0b8deb75a41beb4b5d54e5fcde7861f2b4954c1d84a69820ae7d3b8fa9b28f1d31012f783f29e2b29b4c83ce2bbb5b4f5237289c990d63231046ba8a11533a24e9c66f3e09338fb36c8516f24886ad1eef94b6377354fcaa77ed750e49f700de126f3b4523197547a87e2fa0b5bdc98344e5c375980eabf62f4ad363be929a108d1abf1832ee9c77f26cf9", 0xef}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001740)="c0f309049db1b1ec1c841ba7bd0ca428fadabcbabbee843f4ff2e7185dfc3e60281f3c50b1ac58e3d1e624156c136b1d8b8f78cc673f78f7b08491b601d0a37b33fe3fe205fd4714dd610f75a4700981b5183374012b8dc9b58901219ac91084f6115dbc61ab399ab448da549651e278d1fe7ebabc28ebfb0863581d866308247efde29091f41d647b5c79f2477c92859d664a25dd9afb33b952966e7baba859eb1bdc8daf84f1c0f7c3d645ce747059d5f0f76868b20c362dd34fc9e8c3ef7fb41a3864e38651d6a111c9b531db78656e8dcbee5fec97b3d992afeb49f0199df8", 0xe1}, {&(0x7f0000001840)="4919548c4cf014e64ff51e75e9e4d19c1ede69779d755399d84cce83d6a6c5e14f93913e8067a0f5966c6cc161df5efe29105c3669f0e04c3e9c51fc9b7c56039e2f2b9bbf6c3a432ac2010c990ddc2d74c5cad53c2f067de579ccbdc39503a0747be1c4a9165aad21822adb7beb34064aa147c24985ae3977add53849135fd605a25438b9360807c934cb9ab5e255d6d3301ff678e4917542c2f31c06e53df29dab56b2d9c01e75bb09bc3f333ef0c55d80b1bd", 0xb4}, {&(0x7f0000001900)="3a5f4fa77024f37fc2878235f8a6d9f8ab78311a6cafe69c09db7282eb40f6e438b4dff03286036a3d2a2545751cc7c7b3b3f450dbf4593523b041da36d27f8a2ba7e670c483f334640f0e69d24382453f087af1491638b59066e465d75a78ac6f35a12d471182f235c02f242301aec88dbdc1123ec2e0da5495bc18a830c9ed4e14850122f9d5345ba9a0fed244b3e8e12b510c8d41be96cb4a46ae5a3b742a04c76ea7c482311c8723a40f9d38fbc2a18e73948bd5f584a01866e8dbcc7a", 0xbf}, {&(0x7f00000019c0)="7763eace85efd2b7fb8e6447652c6c451bd5d01305ce1bc589e2a32ba04e65040794f4b9f13206822b13f1dc9df9fd88ade07fac7fb2a43116a307366b7720455f85ef3e7321f6c3a5958e1f06d364aa69d05c88576881ee144cea82a7fb937589b5107e0da2fdb4140c37331b4a7a899657c23105be276515204dd974e44d16bb19cfd8d7eac717", 0x88}, {&(0x7f0000001a80)="934c72d1a8396c0e2acd1911fe0b412325daf1c0eab1d4dd64f2c6651557a55c9a31bd7be4a5fb033809ea5be8cc6551f75178b050ad40c758fa45bedae692bab9fa7e1f298cea70b0c4c393474054d765f49e31d145", 0x56}], 0x5}}], 0x4, 0xc0) r6 = syz_open_pts(r0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000001c80)) ioctl$TIOCSETD(r6, 0x5416, 0x0) 18:51:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_pts(r3, 0x408ea3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x0, 0x2}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@null=' \x00', 0x2, 'veth1_virt_wifi\x00'}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x50) ioctl$KVM_GET_TSC_KHZ(r8, 0xaea3) dup3(r7, r0, 0x0) [ 644.552981][T29123] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc058534f, &(0x7f0000000080)) 18:51:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x600) [ 644.651096][T29183] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 644.686972][T29183] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 644.734987][T29197] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 644.757353][T29197] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 644.806689][T29130] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 644.831646][T29130] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f00000000c0)) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:51:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x700) 18:51:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={'macvtap0\x00', {0x2, 0x4e23, @local}}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1b, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000000)='veth0\x00', 0x9, 0x100, 0x9}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r5, 0x5416, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBENT(r7, 0x4b46, &(0x7f0000000140)={0x10, 0x5, 0xb270}) 18:51:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0xfffffffb, 0x3, 0xfffffffc, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setregid(0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) socket(0x21, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0x0, r6) getgroups(0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, r5, r6]) dup3(r3, 0xffffffffffffffff, 0x0) [ 645.477123][T29430] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 645.502910][T29430] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:51:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x2) 18:51:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x900) 18:51:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2000000}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x174, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x41d1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x37a}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xeb}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000014}, 0x40005) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r0, 0x0) 18:51:17 executing program 2: link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x14401, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x38, 0x0, 0x4, 0x0, 0x2, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x100) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = dup2(r4, r6) syz_open_pts(r7, 0x2d6541) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r8, r0, 0x0) 18:51:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1, "00000000000000b76a00000100000098ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x115000, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r4, 0x7bf}, &(0x7f00000000c0)=0x8) 18:51:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x3) [ 645.813528][T29526] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 645.873027][T29526] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCNXCL(r3, 0x540d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024000b0f000000004000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800070000000000"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r3, &(0x7f00000019c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001980)={&(0x7f0000000080)={0x1d8, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x44090}, 0x881) socket$kcm(0x10, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) sendmsg$kcm(r7, 0x0, 0x40015) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:51:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xa00) 18:51:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x180, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x20, 0x1, 0x5, 0x1, 0x6, "00000000000000b76a000001000000e4ff00"}) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x15) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000000c0)=""/205) r4 = syz_open_pts(r0, 0x0) fcntl$setstatus(r4, 0x4, 0x102800) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0xba9bae7446e1f53b, r5, 0x10001) syz_open_pts(r0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r6, r0, 0x0) 18:51:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x4) 18:51:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x3c, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df5"}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r5, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4811}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:51:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xb00) 18:51:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x5) 18:51:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000000)) dup3(r2, r0, 0x0) 18:51:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000080)=""/232) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) getgid() ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002600)='/dev/autofs\x00', 0x540, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) sendmsg$rds(r7, &(0x7f0000002a40)={&(0x7f0000002640)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000002680)=""/62, 0x3e}, {&(0x7f00000026c0)=""/85, 0x55}, {&(0x7f0000002740)=""/44, 0x2c}, {&(0x7f0000002780)=""/245, 0xf5}, {&(0x7f0000002880)=""/34, 0x22}, {&(0x7f00000028c0)=""/101, 0x65}, {&(0x7f0000002940)=""/102, 0x66}], 0x7, 0x0, 0x0, 0x20000001}, 0x40) 18:51:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xc00) 18:51:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x6) 18:51:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x38400) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000001c0)=0x7f, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r3 = dup3(r2, r0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18000c80}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB="080001000200000008000300", @ANYRES32=r3, @ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="08000100030000000800010001000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 18:51:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xc) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x3, 0x0, 0x2000, 0x4, 0x0, "000099170000ff00000f00"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x142, 0x0) dup3(r6, r5, 0x0) 18:51:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xd00) 18:51:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xe00) 18:51:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x10000000) 18:51:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x7) 18:51:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7478fc9c}, {0xa, 0x4e21, 0xef6d, @private2, 0xff}, 0xe000, [0x0, 0x5, 0x7, 0xfffffffc, 0x1, 0x6, 0x3ff, 0xfffffffa]}, 0x5c) 18:51:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x1100) 18:51:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x8) 18:51:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x1200) 18:51:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x101, 0x1, 0x78, 0x1, 0x0, "d469de670bbad4a7fd3ea7599f517bd794899e"}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x9) 18:51:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/67) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x80000) r5 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7b000000d0ccb067f17d891f69cc4c50abc78cc20d453375c9788236aadd7deca31d63dc83c90adb7b828d95172dac3594aa91f684f79be67cff6a13a82d53412c119bd69accf49ea0a52e5c1d0e87c6ca833da8d14d3f5f49014a879ff0d2e25e475a161b857c85bbc84429059ff5b2b99fca192b3513240d5868071fce5b5bab0ab5d41a89653a0750098299521c1cab82153a6869b2c170f6d583450a5c833be9dcf02569d9065fea"], &(0x7f0000000180)=0x83) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(0xffffffffffffffff, r5, 0x80000) 18:51:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x2500) 18:51:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xa) [ 647.533527][T29808] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 647.559501][T29808] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x3f00) 18:51:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x6d, 0x9, 0xfd, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0xb, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x400000004}, @IPSET_ATTR_SKBMARK={0xc}, @IPSET_ATTR_IFACE={0x14, 0x17, 'macsec0\x00'}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xffff}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4050) 18:51:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xb) 18:51:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r6, 0xb03, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r6, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000880}, 0xc4) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETS(r8, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r9 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r9, 0x5416, 0x0) 18:51:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x5c00) 18:51:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x106000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000001c0)=""/175, &(0x7f0000000280)=0xaf) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2c400, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f0000000140)={0x0, 0x1, @start={0xffffffff}}) accept4$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 18:51:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xc) 18:51:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000000)={0x100000001}) 18:51:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendto(r3, &(0x7f0000000080)="edb13137b2bd9887aaf63c8325091d328b171ea1966489171f69466602d48b15d03889dc1299932f41ef24c17c54b879312f3b4d099c3c38042da0df9a46596eecd4cce10d5ef1ce2c10b61e30a54b3df2dc84859363d981e79d29cd0694467267e34bc4e7d4e922cb1e18f3b42bfc24fb68ab66f1bdac58dd4c007c85004988b0abbb5d647dad7611ded85188cb522b10e8f2835e69a5ed0bfb", 0x9a, 0x20008000, &(0x7f0000000140)=@caif=@rfm={0x25, 0x7, "9e12955ebed315b9cc6a46a42f377dc8"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x600082, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x8, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x9) 18:51:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x1000000) 18:51:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xd) 18:51:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000000)={0x3a, @dev={0xac, 0x14, 0x14, 0x27}, 0x4e23, 0x0, 'dh\x00', 0x36, 0x10001, 0x48}, 0x2c) dup3(r2, r0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x7fff}, 0xf) 18:51:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x2000000) 18:51:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xe) [ 648.309432][T29865] IPVS: set_ctl: invalid protocol: 58 172.20.20.39:20003 [ 648.352805][T29868] IPVS: set_ctl: invalid protocol: 58 172.20.20.39:20003 18:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x3000000) 18:51:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x4, 0x8, [0x624a, 0x1000, 0x8001, 0x1000, 0x101], 0x20}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000000)=0x1, 0x4) r5 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r5, 0x5416, 0x0) 18:51:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x10) 18:51:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000000)={0x10000}, 0x4) 18:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x4000000) 18:51:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x11) 18:51:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x4) ioctl$KDADDIO(r1, 0x4b34, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x48, 0x140c, 0x400, 0x70bd29, 0x20, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x44051) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x5000000) 18:51:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000080)={0x3c8, "67bfbc1a7b09ead807370f6748095fcf2c7835e8bb50009ace709ad99c47c936a81733cf81c1a58b01ccdafe7ebe44f8a232c4332d2e43bb5914aeab62c880468097bf78031f97caf077bc0e3d0c7400d68ed8a5a603168a59b0cac5de461a0cc6df9bc84b6bc9b5eef2b6710f66a01cef1c1aacd4e9d2bd00c9fa5b76609843255fc1a9c575a3536be8770966fddd198144a4f9f175855087d31eb5a042379a769eae911053f893580ffabed9f7860d529d5f8cf64ebdf80a734998991e4870cd7a5e4e106a77428145d6edbff7b6524fec462181828108b76afc4076c538bedcc4fb03b2d8ab7bdbeb7e65da44a742225c68b4fc95d12fe7aea114b5e9865b4f3f5e17f57ebe6f8688fb218002c3c396ed372d75eaff92eaaa50f75bd23c109bb06063f6437d8199738d1b531c11241e4c096f553897d6dd5796fc18c4ad3a0cd01ce65ec6221c08dafd8187e20c630aaceb8fc39704aaaacbf76f6612a7110776de1a8706b96a723ff829683a1978102617074404ee82fadb68cc55eff5d3d4654461fd0029e5dcb42357b5da6c0eb1f265a4351a3c16f6f2ccb424b734f8b9db11481c1acb3df88f9cff38c5a1ccceddb2a66004e02b359a1b1cd5ef4c8355221a485806698b77a0c505582b382e161bee1771d1e50f4ad8c3d82eac11b28ecdf854796b56ef5a240cdc4cb883960987a6ee2f097229fd2c1e013b88411e0bc5f62263be41d4afe577362f834cf33b397808e0e0e2b1567ba629923f6bf732d3b62f3ec6c3ee6d4d73ea964ca4e7c9e40bcab1e4c5c2af0b494b78ec4f1f439ddb9cf613ece275f0bd328d5d33c68c8074ea8b93da586150abb34838c77423c6c76698ae700be1b9324078c5e1d38a3c5e9a6a88a088da0d1994703170c29043f599c8ea90ef4fd5d9e78b9ae898069998729040bb83f98b6086203621eca5716b69c4cde52d8db20009c098b70a869181b74c32a425edc3557a4653d168ab69a5fe122abacf1deb0c2b82760c3ba06fceef322ac36a5472fb3c66f06e5e8ed7c4b38d152550f7c2e12ad50cc593f632c6e9c9ffbcddc278d9ac1e8453f934b719b742279cca39f8eaf7f9c19694bc6a52ed7120b64b47f97d105578f31a6d9a888973582364f62d6866204991bae378f437b1bfcf7b58698deab0ce0a81acc4e8bea25d60a0ad2e712390202e727bac51d731c842d3911604721c14b98205ea9869684a0361e15d712bb60bfb5d625bf33c5198415ab632b08e13b5d67c83eaa055dee70a3afc67296cb181568e0e9ab34ad25fc06e46e5d1f2ab38d4f568227ff738b35dc45ef70ce7682d9a2b9991002f00c9778ff98521671b67aabf8065ab09be069d16"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r2, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000540)=""/143) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r8, 0xc0845658, &(0x7f0000000480)={0x0, @bt={0x4, 0xd5fc, 0x0, 0x0, 0x6, 0x1, 0x5, 0xfffff634, 0x3, 0x2, 0x4, 0x0, 0xff, 0x9, 0x15, 0x4, {0x0, 0x4}, 0x3, 0xff}}) 18:51:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x12) 18:51:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x181100, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x42580) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000000)={@remote, @empty, @multicast1}, 0xc) syz_open_pts(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f00000001c0)={0x4b, 0x15, &(0x7f0000000300)}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) socketpair(0x26, 0x3, 0x101, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = accept4$ax25(r5, &(0x7f0000000100)={{0x3, @bcast}, [@netrom, @rose, @null, @remote, @bcast, @netrom, @bcast, @bcast]}, &(0x7f0000000180)=0x48, 0x800) fcntl$dupfd(r6, 0x0, r7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 18:51:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x6000000) 18:51:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000000)) 18:51:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x25) 18:51:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@phonet, &(0x7f0000000000)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000100)={0x3a, @multicast2, 0x4e24, 0x2, 'lc\x00', 0xc, 0x10000200, 0xb}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000bf3366f2b68d137bb899044c12ba8b461e26dcf1ead8dbed834b8537b7ed0c266d4a3b90d518c39e75cccb3a491d034072d428519c8173a6631a37f142433ef682fbaaf4939cc6f84b07c4a710186c1d16b6eb7b5d09bdee72f59d230a52fbc852", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r8, 0x3ff, 0x3, 0x9}, 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x5, 0xffffffffffffffff, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r9, &(0x7f0000000180)={0x4}) dup3(r2, r0, 0x0) [ 649.096978][T29912] validate_nla: 4 callbacks suppressed [ 649.096986][T29912] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x7000000) [ 649.173925][T29912] __nla_validate_parse: 4 callbacks suppressed [ 649.173934][T29912] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x5c) [ 649.294451][T29928] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:21 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x822d, 0x400) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0xf7, 0x10, [0x9, 0x9, 0x8, 0x1]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x8000, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5416, 0x0) 18:51:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x8000000) [ 649.350530][T29928] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x300) 18:51:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x962, 0x8000) fcntl$setstatus(r1, 0x4, 0x46800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x802, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) fcntl$setstatus(r3, 0x4, 0x100400) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SMI(r5, 0xaeb7) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r7, 0x109, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r7, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c044) dup3(r1, r0, 0x0) 18:51:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x9000000) 18:51:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x500) 18:51:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) flock(r2, 0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5416, 0x0) 18:51:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x210000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_pts(r0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x100800) syz_open_pts(0xffffffffffffffff, 0x88342) r3 = socket$kcm(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="0fd24398a39615d3a47400bb263d6d1dee5541668b75903d552f44bd14326739c15b0237663668ee5e55c5187d293fbdf29205087b67aae39a5ff235196fda55c16e69bf0e945c9344e560f64d51152870d1efc167379291f657db4ed1f71d9df4aeffc9364851a11ce2539f576f8bd10d62c3a33e5508f2e1a8268ed3be8cae9f176e0cc20db462438a25058460b46c9448e0bc6a58f024418a2f6d7e7bc7f53f384660ca", 0xa5}, {&(0x7f0000000440)="77d47c7241a110a6e59231861c179e7cc309b23bcc72d25eeb616564cf4531a7ed2cdf835a5ecbd1eba74a36d8ee6e5e9e428f4ece461a83c81b3b00edc3e893ca89cef8b6c239c828b9c5fd13ff07f48a3a321a421ff7169c556ec7010000003dd6bf49bdb5dd24db277fc2b3109b751220dff5f1a27800000000000000000000000000000000000000408d666e38a8223ef65679837133994a24a7ff760345100a31fab3e17e57d66d161f89d10c0757b6024710672ce3ca29f042ef12d1825475", 0xc2}, {&(0x7f00000003c0)="97bcfb9f6eff7fe62bbfff1c8589de82cf24b85968748752fa7499af08279b33cc7a36fa41f879dc0fb3b8a8f90000000000000000", 0x35}], 0x3}, 0x800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000080)={0x4, 0x5, 0xfffe, 0x5, 0x2, "5b5bcc6b58caf15d"}) 18:51:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x420000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000100)=""/176, &(0x7f0000000000)=0xb0) syz_open_pts(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000080)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r0, 0x0) 18:51:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xa000000) [ 649.754355][T29992] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 649.806173][T29992] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:51:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x600) [ 649.873043][T30028] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 649.939143][T30028] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 650.025580][T30028] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x98240, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xb000000) [ 650.069619][T30028] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x700) 18:51:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', r4, 0x2f, 0x1f, 0x2, 0x3f, 0x46, @loopback, @ipv4={[], [], @multicast2}, 0x20, 0x10, 0x1, 0x3f}}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc442, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r6 = syz_open_pts(r5, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000000)) ioctl$TIOCSETD(r6, 0x5416, 0x0) 18:51:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:51:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'sit0\x00', 0x2}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$netrom(r5, &(0x7f0000000100)=""/163, 0xa3, 0x0, &(0x7f00000001c0)={{0x3, @default, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000280)={0x3, 0x0, [{0x6, 0x0, 0x4, 0x8c5, 0x8100000, 0xdd08}, {0xc0000001, 0xfffffff9, 0x2, 0x8, 0xc, 0x1, 0x1}, {0xc0000000, 0xfffffff8, 0x5, 0xab, 0x3, 0x3ff, 0x8}]}) dup3(r2, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000080)={{0x5, 0x1f}, 0x1, 0x800, 0x0, {0x6d, 0x4}, 0x1f, 0xfffffffb}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCRMFF(r7, 0x40044581, &(0x7f0000000240)=0x6) 18:51:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xa) close(r3) socket(0x10, 0x3, 0x6) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000001000000e0000001000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff020000000000000000000000000001000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000202000100000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080016"], 0x140}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0xfff, 0x0, 0x2, 0x7f, 0x3, "00000000000000b76a000001000000e4ff00"}) r6 = syz_open_pts(r0, 0x0) fcntl$setstatus(r6, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 18:51:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xc000000) 18:51:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x900) 18:51:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x81, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5416, 0x0) 18:51:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xa00) 18:51:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$nfc_llcp(r3, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x2, 0x81, 0x3, "e65a8721af9a4b70ba10a5ba8bf000b213ae69b9b30f43d24005a467e467b60c3176218bd0c3d551f6e3d39dd3b70b09eeb9a47b48b47617b8b5f49e304364", 0x39}, 0x60) [ 650.672914][T30150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xd000000) 18:51:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xb00) 18:51:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xe000000) 18:51:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xc00) 18:51:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000001840)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x0, 0x80, 0xff, 0x200, 0x3, 0x3, 0x962e, 0x3ae, 0x38, 0x22c, 0xffffffff, 0x1000, 0x20, 0x1, 0x7, 0x3f, 0xff}, [{0x6, 0x8, 0x7460, 0x1, 0x7, 0x8000, 0x1000, 0x187}, {0x7, 0xfffffffb, 0x7, 0xe3f, 0x1, 0x9, 0x547, 0x7}], "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", [[], [], [], [], [], [], []]}, 0x1778) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x15) dup3(r3, r0, 0x0) 18:51:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6erspan0\x00', 0x4}, 0x18) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$MEDIA_REQUEST_IOC_QUEUE(r6, 0x7c80, 0x0) dup3(r2, r0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000), 0x4) 18:51:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$TIOCSBRK(r2, 0x5427) 18:51:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x10000000) 18:51:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000440)={r7, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x318, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_LINK={0x120, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xede}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x900000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1967}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x64}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x919e}]}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "36411e66f46e54cbca566ab0bff6b116eca439d3"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffff7, @private0={0xfc, 0x0, [], 0x1}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x12d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x34004051}, 0x20008000) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r8, r0, 0x0) 18:51:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xd00) 18:51:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x11000000) 18:51:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xe00) 18:51:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xffffffff, 0x7, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendfile(r1, r0, 0x0, 0x1) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$TIOCSETD(r2, 0x5416, 0x0) 18:51:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, "00001100"}) r1 = syz_open_pts(r0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x12000000) 18:51:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x1100) [ 651.885153][T30429] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 651.937596][T30429] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 652.014237][T30442] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 652.036680][T30442] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:51:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x1200) 18:51:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x25000000) 18:51:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup(r3) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "10000000000000b76a000004000000ecff00"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000900)={'erspan0\x00', &(0x7f0000000880)={'tunl0\x00', r5, 0x10, 0x40, 0x7, 0x170d, {{0x10, 0x4, 0x3, 0x2b, 0x40, 0x67, 0x0, 0x0, 0x29, 0x0, @loopback, @rand_addr=0x64010101, {[@rr={0x7, 0x1f, 0x36, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @broadcast, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x24}, @rand_addr=0x64010102]}, @lsrr={0x83, 0xb, 0xb5, [@multicast2, @multicast1]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x5c, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x4}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1}, @ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = syz_open_pts(r0, 0x1) fcntl$setstatus(r8, 0x4, 0x102800) write(r8, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x15) dup3(r8, r0, 0x0) 18:51:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x3f000000) 18:51:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "e306c9966176b523ecf2c3b9cd51935d87"}, 0x12, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x2500) 18:51:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x680243, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000000)='/dev/ptmx\x00', &(0x7f0000000080)='./file0\x00', r7) 18:51:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x9a200, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0xffffff05, "ef71f45d7b2f6ad87cb13385305f8e3e39c12dcac0137ae9907258df4c63f03d", 0x3, 0x1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x100000, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x101}}, {@common=@privport='privport'}, {@common=@access_uid={'access', 0x3d, r6}}, {@rq={'rq', 0x3d, 0xd85d}}, {@timeout={'timeout', 0x3d, 0x9}}, {@sq={'sq', 0x3d, 0x4}}, {@rq={'rq', 0x3d, 0x3ff}}, {@rq={'rq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8}}], [{@context={'context', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r8}}, {@fsmagic={'fsmagic'}}]}}) [ 652.884438][T30671] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 652.921779][T30671] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:51:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x3f00) 18:51:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x5c000000) 18:51:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) move_mount(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x28) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = syz_open_pts(r0, 0x0) r6 = accept4$netrom(r2, 0x0, &(0x7f00000000c0), 0x0) getpeername$netrom(r6, &(0x7f0000000300)={{0x3, @bcast}, [@rose, @bcast, @rose, @default, @default, @bcast, @remote, @netrom]}, &(0x7f0000000180)=0x48) fcntl$setstatus(r5, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r7, r7, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 18:51:24 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) fcntl$setstatus(r0, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x0) [ 653.019734][T30671] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 653.032678][T30671] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:51:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x5c00) 18:51:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace(0x10, r1) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5416, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) [ 653.175935][T30739] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xfdfdffff) 18:51:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$TCSETSF(r4, 0x5404, &(0x7f00000000c0)={0x6, 0x0, 0x3ff, 0x9, 0x0, "790e2c7e3af6a74c4847ecf13fe94496507da7"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 18:51:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x80, 0x0) syz_open_pts(r3, 0x2000) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x1000000) 18:51:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000000c0)=""/115) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 18:51:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0xfffffdfd) [ 653.711928][T30808] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.721676][T30808] bridge0: port 1(bridge_slave_0) entered disabled state 18:51:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x323001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x8101) ioctl$TIOCSETD(r3, 0x5416, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xd8}, 0x6) 18:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x2000000) [ 653.861626][T30808] device bridge0 entered promiscuous mode 18:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x3000000) 18:51:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x3c, r7, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df5"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r7, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x0, @dev={[], 0x39}}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa, 0x0, @dev={[], 0x32}}, {0xa, 0x0, @remote}, {0xa, 0x0, @random="4f0f7c43b523"}, {0xa, 0x0, @random="bc0d7ec6b37a"}, {0xa, 0x0, @broadcast}, {0xa}]}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac07]}]}, 0x80}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x8) r8 = socket$kcm(0x10, 0x2, 0x0) dup3(r8, r0, 0x0) 18:51:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x4000000) 18:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x5000000) 18:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x6000000) 18:51:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x9a200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x7ff, 0x2, 0x7, 0x10001}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) dup3(r0, 0xffffffffffffffff, 0x0) 18:51:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x1}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000080)="a3c75264bb3d2609490a837ddca8a0e466a54c16f941721e8e5518cfb9070d72d5459dfbc09fca7a7b9e34a441473ab2281d9c2652a0ddcb28d2dcc59b7bdd7db08ba9db2cf7f16ca7c22d", 0x4b}, {&(0x7f0000000100)="e2a537d16891ef5e058151001295f30436512d02f52320344700932b6feb4d2b7475603ec4bf4d50af77e740cba8b975838d801efc10f2f3d90591680f9ebae7ac784890cae96878527a831ddef282229060350bf6333eb3bf06f2d7bb777059a83b9bd936812f913438439096b3a4e76615ca6f08d7affeef724997dfc45eb3c9eb4bb53f38c094da514c13690a596fded7392f187c8acb6472", 0x9a}, {&(0x7f00000001c0)="41519973439d349fba79a309d209089e70e7daed2400ea8c502a83b9232fcc86b9f3b6e77a6522d7ad61704a83845a0151932fd8a8da28da2ae241a18c045a7020e97e76cd4ea900fa0380dab716f53cb2d291fc4d59284cf8e6afdd7315f28a8319574caec2a837a1bec15cd5c8d8bf2a61b418d57178240b696f76385c615a8bc645a082a7c81ce3c31e7c41c5d9493cbc6f5a1c0434d274ae9a569b8b1350881a5acdb957caf7fed16ba92b", 0xad}, {&(0x7f0000000280)="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", 0xfe}, {&(0x7f0000000380)="04f8d77d4500a624f6c2d851eda4f67c58a011f94dbdb9443b494072e8733b5f8b101098efee5080de15b8c1d5836391704e8881c35576c3e7c0eee636b9639fb07bd3e4ec0c31341d1b2769062e834de285b2e0bf548778299a0e844ae8474128efced4763c0dea61bd2547a2d5746825a6ca49870283d598894d97a680b2852eaba2fa391b5c806befc3a56283bbeb049ade7abed0619d90397087732bae8ffdef15feef1837a08802e3beee2253d3649743469665868a727eeb093d184650a06b8e2e51ff991fdd3cabe2d3e9dddc224df707124cc26e6229684e00e09ee8cbabaa73a655e97160ee6892", 0xec}], 0x5, &(0x7f0000000500)="9209a0061ec93fc75d5d45afed1cad501c80447aab869941d4f3", 0x1a, 0x8854}, 0x4004000) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x3437, @ipv4={[], [], @initdev={0xac, 0x1e, 0x7, 0x0}}, 0xe7bf214c}, {0xa, 0x4e23, 0x2, @mcast2, 0xaa39}, 0xe8b, [0x3, 0x5, 0xffff, 0xfffffff7, 0x8, 0x1ff, 0x1, 0x3]}, 0x5c) dup3(r4, r0, 0x0) 18:51:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='D', @ANYRES16=r2, @ANYBLOB="000227bd7000ffdbdf250600000014000600fe80000000000000000000000000001f34beda0000000000000000000100"/62], 0x44}}, 0x24048005) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\'@[\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5414, &(0x7f0000000080)) 18:51:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0xc7) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)={0x1e4, 0x3, &(0x7f0000000300)="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"}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5416, 0x0) 18:51:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x10000000) 18:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x7000000) 18:51:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x131000) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000080)=ANY=[@ANYBLOB="1f000000000000009604000000000000002a33aa0000e8a9acfa9053532618b9af73376cd265953af28025825c7ade809375de48b319f2a410dfff65ccab16e1606f"]) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)=0x8000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x5, 0x80, 0x86, 0x36ee, 0x2, "fa94a0b96bfa86ba4f92d9c0699c469aae6171"}) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x7) dup3(r4, r0, 0x0) [ 655.176015][T31130] validate_nla: 1 callbacks suppressed [ 655.176022][T31130] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:51:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x8000000) 18:51:27 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) [ 655.245297][T31130] __nla_validate_parse: 2 callbacks suppressed [ 655.245307][T31130] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 655.313861][T31137] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 655.355875][T31137] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 18:51:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x9000000) 18:51:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x1a1000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x3, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5416, 0x0) [ 655.422828][T31148] FAULT_INJECTION: forcing a failure. [ 655.422828][T31148] name failslab, interval 1, probability 0, space 0, times 0 [ 655.481282][T31148] CPU: 0 PID: 31148 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 655.490017][T31148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.500079][T31148] Call Trace: [ 655.503373][T31148] dump_stack+0x1f0/0x31e [ 655.507719][T31148] should_fail+0x38a/0x4e0 [ 655.512159][T31148] ? tomoyo_realpath_from_path+0xd8/0x630 [ 655.517893][T31148] should_failslab+0x5/0x20 [ 655.522447][T31148] __kmalloc+0x74/0x330 [ 655.526628][T31148] ? tomoyo_realpath_from_path+0xcb/0x630 [ 655.532379][T31148] tomoyo_realpath_from_path+0xd8/0x630 [ 655.537974][T31148] tomoyo_path_number_perm+0x18f/0x690 [ 655.543447][T31148] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 655.550045][T31148] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 655.556672][T31148] security_file_ioctl+0x55/0xb0 [ 655.561657][T31148] __se_sys_ioctl+0x48/0x160 [ 655.566258][T31148] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 655.572357][T31148] do_syscall_64+0x73/0xe0 [ 655.576787][T31148] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 655.582704][T31148] RIP: 0033:0x45c369 [ 655.586615][T31148] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 655.606299][T31148] RSP: 002b:00007fd0d032dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 655.614727][T31148] RAX: ffffffffffffffda RBX: 0000000000018040 RCX: 000000000045c369 [ 655.622752][T31148] RDX: 0000000000000000 RSI: 0000000000005415 RDI: 0000000000000004 18:51:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f0000000000)=0xffff0000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f0000000000)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 655.630766][T31148] RBP: 00007fd0d032dca0 R08: 0000000000000000 R09: 0000000000000000 [ 655.638767][T31148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 655.646755][T31148] R13: 00007ffd2e55ca2f R14: 00007fd0d032e9c0 R15: 000000000078bf0c 18:51:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xa000000) 18:51:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xaf, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x50d080) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(r5, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x1) r6 = geteuid() mount$9p_unix(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x328181c, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB="2c736d61636b6673726f6f743d2f6465762f70746d78002c736d61636b6673726f6f743d2f6465762f70746d78002c66736e616d650008c8282a2c61707072616973652c00"]) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x3, 0x5, 0x1fc, &(0x7f0000000280)="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"}) 18:51:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x4, 0x0, 0x0, 0x2, 0x2, "00000000000000b76a000001000000e7ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000000)={0x40, 0x5, 0x3, 0x7, 0x10, "5db9a9deae8efbc2396ee2c9a34fa23db8eb17"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xb000000) 18:51:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 18:51:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10080, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe2, 0x5, 0x0, 0x38, 0x4, 0x2, 0x3e, 0x3, 0x216, 0x40, 0x39b, 0x10001, 0x7, 0x38, 0x1, 0xffff, 0x5, 0x6}, [{0x60000007, 0xbf, 0x5, 0x4, 0x8, 0x100000001, 0x3e0000000, 0x400}, {0x6474e551, 0x1d3, 0x10, 0x3, 0x100, 0x5, 0x1, 0x5}], "28ac334ac2afec483baa3819df426c38af8655719d70124189ec06348cd300e2d55f6a2829b4be1c22509c190e83514904085cbd34e833d873b3568e9874f0"}, 0xef) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x84c0, 0x0) fsync(r1) dup3(r2, r0, 0x0) 18:51:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xc000000) 18:51:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) 18:51:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r1, 0x80000) 18:51:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x8008000, 0x0, "04000000e4b1ae8f6ac91dde6b70be4f6700"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x800, 0x946, r4, 0x0, &(0x7f00000000c0)={0x9909cb, 0x401, [], @string=&(0x7f0000000000)=0x4}}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='D', @ANYRES16=r6, @ANYBLOB="000227bd7000ffdbdf250600000014000600fe80000000000000000000000000001f34beda0000000000000000000100"/62], 0x44}}, 0x24048005) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='L', @ANYRES16=r6, @ANYBLOB="000426bd7000fcdbdf2501000000140006000000000000000000000000000000000108000800000000000800020003000000080004000100000014000500ff01000000000000000000000000000108000800ac1e01010e0001002f6465762f70746d7800000014000600fc010000000000000000000000000001"], 0x80}, 0x1, 0x0, 0x0, 0x880}, 0x40) 18:51:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xd000000) 18:51:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1d1200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_pts(r2, 0x20000) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000040)=0x7f, 0x4) dup3(r3, r0, 0x0) [ 656.290688][T31148] ERROR: Out of memory at tomoyo_realpath_from_path. 18:51:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2, 0x0) 18:51:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 656.459474][T31201] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 656.467597][T31201] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) move_mount(r3, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x37d49521884a46) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xe000000) 18:51:28 executing program 1: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000193c0)=ANY=[@ANYBLOB="6d616e676c650000000000a81138"], 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8000, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000000c0)={{0x2, 0x0, 0xf66, 0x9, '\x00', 0x3}, 0x0, [0x3f, 0xffff, 0x6, 0x1, 0x5, 0x80, 0x3ff, 0x9, 0x25d3, 0x2, 0x20, 0xfff, 0xbd3, 0x2, 0x1f, 0xffff, 0x4, 0xc25, 0x9, 0xa5a, 0xffffffffffffffff, 0x1b, 0x81, 0x29, 0x9, 0x20, 0x8, 0x1000, 0x7, 0xb2, 0x4, 0x80000000, 0x80000000, 0xc3, 0x8e6b, 0x379, 0x8, 0x3, 0x2, 0x78, 0x2, 0x9, 0xfffffffffffffff9, 0x1, 0x0, 0x6, 0xffffffffffff61e7, 0x6c3190d1, 0x80000000, 0x6d26, 0x3ff, 0x80, 0x3, 0x3, 0x100000000, 0x9, 0x10001, 0x553, 0x120000000000000, 0xa72c, 0x9, 0x4, 0x20, 0xfffffffffffffff9, 0x0, 0x6, 0x80000000, 0x7a1, 0x4, 0x9, 0x8, 0x100000000, 0x4, 0x7b, 0xb5, 0x800, 0x5, 0x80000001, 0x101, 0x4c8, 0x2, 0x1, 0x6, 0x200, 0x400, 0x3, 0x6, 0x7f, 0x7, 0x2, 0x1, 0x2, 0x8, 0x8, 0x3f, 0x512c, 0xffffffff, 0x8, 0x4, 0x6, 0x8000, 0x40, 0x1, 0x1, 0x6, 0x8001, 0x401, 0x9fb, 0x0, 0x9, 0x5, 0x6, 0x6, 0x3ff, 0x3, 0x7ff, 0x1f, 0x8, 0x76e0, 0x85dd, 0x4, 0x6e5, 0x0, 0x10000, 0x80000001, 0x6a, 0x8, 0x7fffffff]}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000005c0)={r4, 0x9}, 0x8) syz_open_pts(r1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$TIOCSETD(r6, 0x5414, &(0x7f0000000600)=0xffffffff) 18:51:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x10, 0x0) 18:51:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x600000) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x10000000) 18:51:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x102800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000040)={0x5, 0x7fff, 0x1, 0x5, 0x8}) syz_open_pts(r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_MODESET_CTL(r7, 0x40086408, &(0x7f0000000140)={0x20, 0x10000}) 18:51:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x2405, 0x0) 18:51:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x4, 0x570}) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x11000000) 18:51:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4148, 0x0) [ 656.982420][T31240] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 656.999924][T31240] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) write$binfmt_elf64(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5, 0x1, 0x6, 0xd4, 0x3, 0x3e, 0x3, 0x3a8, 0x40, 0x1db, 0x7a5, 0x3, 0x38, 0x2, 0x400, 0xc8e9, 0x5}, [{0x1, 0x5, 0x8, 0x3, 0x10001, 0x6, 0x9, 0x96f}, {0x7, 0x1, 0x1c, 0x1, 0xff, 0xa79a, 0x5, 0xb8}], "4b2653a0b0e99067506e5a1ccca3a9", [[], [], [], [], []]}, 0x5bf) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000640)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) 18:51:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x12000000) 18:51:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x10800) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x6) 18:51:29 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r2, r0, r1}, &(0x7f0000002780)=""/73, 0x49, &(0x7f0000000080)={&(0x7f00000000c0)={'sha224-generic\x00'}}) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x501, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = syz_open_pts(r3, 0x0) fcntl$setstatus(r4, 0x4, 0x102800) syz_open_pts(r3, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r3, 0x0) 18:51:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4b4a, 0x0) 18:51:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x4, 0x20, 0x8, 0xfffffffffffffe01}, &(0x7f0000000300)=0x18) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000f6c6149914333261143393eb1583da60e046221c4b3284d7aa425742de6765926109faf0816d19159aeae951e3dd80eb4bd901c628a29350d5de83b35771ee386664f4149de2757142dc7943d7300000000", @ANYRES32=r6, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="10002cdc7000fcdbdf2505000000050030000000000005002f000000000008003c001f000000"], 0x2c}}, 0x40000) syz_open_pts(r0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r8, r0, 0x0) 18:51:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x25000000) [ 657.806743][T31276] could not allocate digest TFM handle 18:51:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x11b, 0x18, &(0x7f00000000c0)="bb449d78e19c8cf2f48d0d79c10c3a0ff9097389f226178800722dbf75609face770bcf5b73d30d955c37f3a43d94ff9125903cb7b91c0c8233b6936f3f429f9e44a11bf2b9a19842f6ccd03834715bdfc812d5efe366d57dd2da8ad63eb51d9170cccee92e478e889c34282e6c916a47238ceda6e7141b3b2663dcb5868bcb91ac0e0ce37119e570b3c99c68a5a11eb02f0d0b082860d89532528d32e1a9c6d7a42880a97aafa4b2386efcde00d8965ec39e0a1df6af10a77785d2aa0c19f689374d4061e509d03434532402f0d353249d4a0bdd082951250a7809eac1ca88c3b0090f2d04743637d35af8ef671c6fe0ae59610a42e191800edb23fc1de2ac5ca734aa2c9760f4a3912ca12426d86c54431c26d3c19ae779ef74fdc3af6dda87ba69bea577be52a41e026be00782f8c57d41c2f39f02e58a9bde19102e00b414d1856a2a0444dfcb5cfa3f229fb0c37e1d3a7a18ae4c26b4323786092f3b9e8ec21344c984a200f66697f6c467572d8b9cede20b303bd71db170e1e2931e79982fc872edccc4ad1f09a484417ebdd43700bee97d5495d3d5e00e55770a294082f92169b17e2b44ce3d5f9d8af2d1f63966c9eb1b8bd186cbabedcc9828d6717f461c4e854b10782a25269c61f987091e91d8ed3052745f4c891a979e3f67bede28a735b0cb701b882a32b15651b9de19536b115ce463207dbcda760a09a954aa6fc106086c5be6c16fb67456e2a5e171ebcb68ac6bc15c78dec6a9e8e8f3317a16847f77b8491d1b3c9f15b2a1d7d4cae2bdc143626bcf21b80fd03fd0d170d8d553cb13232de6fc4b548addc40e2fcfdc0eab7765f8b27fa971b55ab87d2c87c7f4c883e16d6b7f8519d3a6ccc02b2f25faa2673b0d321829328f5cce6225a4975c4965de3dd12355b5151f8792bfaf386c802bf9d956e0c5ad03c3940e5c18e82ca1a32eecd8caa2b04699f856091895cf014d1843a91798b835dc300073770625b319530a5a130fc40c3929832da4fc33b335a9565bae9df1dc12fdb518a52caecc6e5a47f5030615733d4f5e27ddeb23af6e1194155ddaa765a30018817241d4049bfc891568dcb9a876e2aff8183869eefca78d036e4742507070e92f28cf3c3d5da64bf590cc02d9aacc3c17dec4125187a1097e17833679d77d2aab94c3f1ead5c798a3a28cb0ff374c40c22f22365e0e04b4adf5c76f5098c0705ac704863b42d86aac43ac4aa5dc3324c17f93fed88a2ec8d74af482dd83049757d598d4a02a258db1402a851296dfc73792f65a5fd868c3c86d017ec543104bb78134a2869470c994a3eaf4cfa374678c694352455fef55a11af238b965c586e4cb2bda8895ff293a1fbf9f7cad236d9c0054e820f3453a281b93e1b6af57a32b4d7d6f11800a4675554312435ad0c1fc2964062c10f42e2dd5016b8c8d668fd11"}) 18:51:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c00, 0x0) 18:51:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000080)={{0x1, 0x2, 0x22c00d0b, 0x1, 0x1}, 0x3f, 0xe82}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x3f000000) 18:51:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x1, 'xfrm0\x00', {}, 0x4}) syz_open_pts(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000140)={0x20, 0x5, 0xff5f}) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000000c0)=0x8001) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r6, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) fallocate(r3, 0x2, 0xfffffffffffffe01, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r0, 0x0) 18:51:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4c01, 0x0) [ 658.022246][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 658.060203][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0x5c000000) [ 658.117366][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x20000, 0xfd, "00ecb1000000ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x2000000000) r4 = syz_open_procfs(r3, &(0x7f0000000000)='timerslack_ns\x00') ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000080)=0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0x3, 0x1008, 0x6, 0xb, 0x3, 0x2}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r1, 0x0) 18:51:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000000)) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TCFLSH(r0, 0x540b, 0x0) syz_open_pts(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d05, &(0x7f0000000100)=0x62) [ 658.191625][T31304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 658.221319][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xfdfdffff) 18:51:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5409, 0x0) [ 658.254326][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x11ab, 0x7, "00050008b76a000001000000e4ff0000007b00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x272241, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f00000000c0)={0x1, 0x400, [0x1000, 0x100, 0x447, 0xfffb, 0x8], 0x2}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0x10000, 0x5}) syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r0, 0x0) 18:51:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 18:51:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)=0xfffffdfd) 18:51:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540b, 0x0) 18:51:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x7, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000180)) r4 = semget$private(0x0, 0x207, 0x0) semctl$IPC_SET(r4, 0x0, 0x10, 0x0) r5 = socket(0x2b, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) r7 = getuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0xee01, r6, r7, r8, 0x2, 0x8001}, 0x325, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8}) r9 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540c, 0x0) 18:51:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x13, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000010}, 0xc080) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000000009010200000000000000000a0000000900010073797a310000000008000540000000070800034000000005080003400000000608000640000000014900010073797a30000000000c00048008000140800000000852054000000012"], 0x60}, 0x1, 0x0, 0x0, 0x20048001}, 0x40000) ioctl$TIOCSETD(r2, 0x5414, &(0x7f0000000080)) 18:51:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000480)=0xffffa8b7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x9, 0x1a, 0xe6, &(0x7f0000000080)}) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r2, 0x0) 18:51:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x540d, 0x0) 18:51:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x8, 0x5144, 0x1, "00009b00000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000080)="bfb70593da18a28b87b870ed39399a1ae39eeed7fc307c643ac8abb84a37fc174d94e50fa06baa05f5485b97f10194972c2993c0b067ba217cba5c4df06759ba9ea92884781c6d29b8e9df31e819a7c48959ba3caf7c853599f6e2ba1d92a641fcc617db21141bc400ffdd93b51a3119a9ed8fa8a51b63a562bdc1c573ab52c9351164e74e5fe86231b163572dfb369c9f9e684b95bbba4cdaca9d831c560d3a2a454592b6196a59e474c94b8f2cc1f61ff9559d86b73bae846387ec2cfd45ecb54cb047ebac2d96015d89b456cd277365631fd1cfc027a5939f7e8ffbef4d5f15cae05bcf82056706a0ebc4ae74cb2dbf") r5 = dup(r2) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f0000000180)=""/82) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000000)={0x1000, 'syz1\x00'}) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000200)={0x6, "1a5adedf97217e33b48a110248cfe5422eb8ac5c6e326b2162433c9d42de774f", 0x1, 0x6, 0x4, 0xc000c, 0x1, 0x2}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r7, r0, 0x0) 18:51:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, 0x0) 18:51:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="06990f0b7573ed8a48294570b7c8c9d2d121ec1c8873422fffdefce58df1c246838c9992867e794f46ca43f3cbc4dced6b7f83433c3a6fc59d63ad125847ef6bf857724994cfa8ce6846a1d7a1137bdaeccb88c7d94480fb54855e85b2647f4526cfaeca540e65d38da7ef72ab63ed64bf1608a61a3f39ac790d478985b75e630afe067530dab3c0e867bae6e0d8cb61279204b463eefdc2dae903e7f57f04177e476cd8cb32fd1185326fb07859cb2e8a553680e531167075cde7d9a79a294a1f2abcfc3b9d239f6b6c79280bdc88e1a0f08b56823c11284d3750589265dd231648030eca18511ca3128d921d83b679", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x1c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f0000000080)={0x5ace1323, 0x5}) 18:51:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, 0x0) 18:51:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000002c0)={0x0, "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"}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480)={r7, 0x4, 0x20}, 0xc) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x15c, r8, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4880) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000014c0)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcd7634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703471b9f7813a5a156edeeb24a5269c6a2d4", 0xe9}, {&(0x7f00000004c0)="c458072e9f45815693795e0acd183e1b22fd462b90c4a013a39e5684f7040015d952ba2f34ca69dd10adbfeb70ab36629755dba6ddd9f7e48e5086b256b0ec61374b8dd981187769301b7e3643f61d99a35f5cd738308e80baddd32b81d176b2cb34feeb8123fafe678db2999971fb4f007d7818f27458ff1d60ce12d870116a92450f2c49eec2ef62fdacb15c008ff81621c39927ef4d73569af68d44fff96ad40e6db60b1a19b2c1425b5a3b47fc2649afeca8c1eb51f57ea0777c0bed170e22c6b019bc89780c592058f23c0a9c2afa84bf0fe2e77c43485411ed066cb93cbd028e363054f7d014e3a82d7a15c1b2c87eac9f3651d2ed344bf22a55a85efe3a13714bef08c322deececa2c5dc84356a3534302323452dbf8d24b15c8b4001a2f2266e6aa840be1af922defbbc8c44722e978e5b427e20291c0ee22c7078ad2ec4cfcbb0509512a981643a0164f4deb56f042a313613cfbb28b7828bca67249a2fdb336cf706fa16a8191b9e4b7ead1ccfade8ea37f68cf441ba34505e5887051747d648258ba4e597821b5576748d8bda93f95a3a74720579f280897363ef1c22f363355c76b397c0b487f66bb872288b5bbe8b74a22e3fc3bad75ac4e78cdbe5437c00d21087053d087b9799b02c4389a39038a5da0380d288aa3d4b5b02c4373e3052eabdc8b15da1bd4f1f5833bb79ae597efc90a5a6d261b4a46df5a377b283f63dc4a57be7ce6587b21fbf4e6ca5f018973ea6664166d9e1b905b967c74d0fc49f713ddd6a6a60121c58287f933b944aad1cb4aa6d23d6bac8496028f9f1c91e9cb10e70cb5bae39510f24bbb9aac49f680cff25a1bedb5ae040edb837bc9da470b38da7491a33859ac9e68a22e15b6cf70d0baa986c2d10209e6158ffd6ffe2b35315063ab42d2ae086c1f0dde0be25b03f091af56b49d8cb42d7abd819b31511d1a3a58e84b03676a60d074f78f92b93c4dc31916aeb35596c1e83a72777dde185720abcf25c54485613e80953fd36f158d22ee7d34fe0eba804427252b6ec7efa953c012c83e4aacd44712488d166209f5e1362a8eae6bd488a2d422830ba7397ae51e8022c9cfca0943f52635b44e18eba231c5e4b7174c92de2141dbfada20f4bff879a5815eb5630b3ec865df1ab1bb485317b57677fd695e6812172c59fa4edc98e165051cf89fb29a6a591ff6f6f9f43bcbe8604e1af0d5fcf2bf6b3a72c2ede118e60a137657557ee6becc1c8b5e04d346ecc8f10dbcb887c4850c51537cc25a4ba4b28ccace3d48696645a2531733f224997599b5833efb5acab6f754551b39c5aa64a3dbf218d1bdd43e54c25a15fcd46063b01decba7362bab66239abef2daaa868a81d8193a53550f6114d712674c7626acb3a1de1900512a455b7dfdb7c569eea4566036901d064c1026f26d9ab6f3ad0c580ebd609418eb06c29753f5d41730e15275bbb2b99ee6bb2e15c6ee15a2d98660e32d6f2496e05b17f215bf6024dae20a25f6716cb8adf7527d12cbd20f4496614759f5eb2ab7b0dc69e366e3d239a687d70950602f7af1c12f4a949bf0caf4bfc42d72dc299ccec314ea871221463923a1fe7a04bf448df24e937044ea6f1aa7f0cd3da5fe308c3205924bb79580e8e8395a5ec41193fde2c9e23a487b7413722dd4dcc54fb4010c33a23f9ad182e868c013ed99794b147b756bf37178b5878a2a785849b982b398d9cdeb7901cba105e868ed899197a3742e44565f07baa628e23018105237c2b52ade4d1b79a106337492bbf9be77da856597f2230f42bae62e0c0fa9d01b5ee2ca97fb1e662a23b365160cd98e437ecb9fc8e460c04d8a4d70f962d9317bc840a12082e071f721dd74cc37c322ccd1b4e920fd93b004c58a0f6869c422a42bf2e8ba13f855f4ef63a6b97e7dbc90d74f3b7d460eceb9f6ef11054c7990e9ee8870813296c78dc795530480d6376d7e5d7d3806e65d92bb0251831397c46ce79d3e4e1a0a9d005a70d7a4b9c303f0dca8e78bc4c60efdffbf7d1fdc8037d632a2cf93715098cc439d6d567b82574f2370ac765efe21d56397761fe3198f2df340a9537c81d219ecec008267c4367a4a69792702594591dc7dd170e536d957adda4154e810aa3087530cb6b7af75ad5cf429690096b2d23c5e66634868a52ded20d718344cc959807a07bb27ececb567848329654225a12c027e0d4d3884f567188992a28fe64ace6266aa4db8e992909f53086cf8071eaac3bb8ecc88ed68284eb2a0e66782555b26c19f856f1033cb1e60827007a5624dfe21074d9668c3536ea331515d3eaf0b6caac3beea604b18044e5e96d56f4eedabc2c32816b6928571733d992bc03f9de1f9c2efcb45bcbf64af0a202a4f3362a2c9cc8fe37ab3cc458c4d6e97ffb584d7c8ce7f0cfb289762ed642e611b8d8c08cadf32a41f2512385b338880455af90496f024a25d1d1f42d41a9867f0ecc0dcb93d2865f4c3ad50fcc4de97d92e7a15d83035f6c9d73977bd7b9c6385bda3b528e97c076377b990976904d2199b3bfc7253fdc1b4b9a9628bca8aac0150e4abf26005e06fa04e41516ea3660dc7a7146b6c96dfd02769965de0f1aa4a8c73b0937fbb9fefac48ba7da024e59a0d511e5676888b00c8ed8de5a4c3f5a93c3c8932d048568b6f1596b65ba1d632c915b3152de0dbdae68ff237889111abc8fc7c650d9def66288cb924d13f08cd912c6277f9874ae387476e9270d0492f86caac496287127071aea81ec302751e3e97085b48494c74520308c2d25b3c50f6a495dc154710f6e9b108e320faf6eee222e00c4ab669129e839070611ae513005d4a88a988e80f44ba5e90ee2535674b5d988072012b56d06c94dbc08aed95d8edf835b4b06ccdfc7a090a2fcb3530c85b100ca36cd35687e86506f66725a77c33b11c556c8defa8fa52b6074c5dc6ed3ce52d5a253c5bba09c76853c7e9f8ea44788550a270377d02abea46f19cdbd2e07f674a2e314c4ca071247e36d6b8d76cb7829edf2db9ede8c5a61af18d4f2ab643455abd350cf3f399c01c9ec7785ecb93c0626665d041ff1885da17785b792b6327b2c58782f6c7e0c190ca47267755e7f1438275b20bd5f90f78d7529e8bac8b4bced297453c8f0e2b8ecba8d76b3db80fa8deb10fc7c0a63914309aeb5c624f599b00a85c0eee00677af56a45dc8de5a435616cfc970ff6cd0a8cda24b1e1560d7774cda4cfa86a68b0187468caed27650f567cde2216f8e249578aa319b0b6c6b5c0ab95655e676d3891e7c3bdd126f03f478bf968bf43998f76ac80a081c9a240f8caaa0feace6d4e6e3c4a87caf62255c01a00080a058b47eba11872ff1da8ba476c4870f4c02687a9765a7e870868e35192a906dd38db28505072f3d4df0b7f6093e76250739030c6f3dd33d5a9a44a3a2cd55a3544076382ac8f1f7236005742368d3ad85cf977846104cf2abee3e252b533cbb14580e57664557796ab5d79ce833da098bb9ed36d818eda14df5b94255e065bd2456acc65fd72ed1f52e6f084b8989ebaf82eca25dc63e8d8c85cf78b66d0e8c712d1a682c2fb713f04df2b7f44f34405a1679d54bc60ef5d2ab99489e53e5377c72e6a2637b300d3486fae5ccacee22ad8cb3e85a88047af8ccc0ec5b795466d4287672e7fc9e69ddd71a6a95a297cf930a5b3748aadddea09722a28080e656d7abd9283d687a71f4a69248116eb6c9de5c51635807a066a34d158271468c279fef0f2bdda3fb58f93abd4b7a719916ce32e424ef7cca5a5f035780d4f3ce2b4067adc8d8ce11a180203ca8796e6df229d98cf4d7b96d397f787a3c879b390e5c2a2eb136033e44e910911149f02d43cd5c3b7bc2e3bc12f19493da6877025653ed58f60bcab451e593918c93151f9f492610894dd5b3d81e0b54c5554fa97b73fd2464281558e4bff7a227f0e5d98c888a39beea93a5158304862a03250c93d151a3feff3470d7aa9f98b2ccf21cd61a255f913fda3f0b8e3f04e606b918f8863ecfcd87104e3960928ccb621c58346d4bc7dd2745c56cb4112d212a6f13973c63b318e993b8f33f881e7f8cdd8b7cfd52bd506eca175cf845abfa0603901647f2e1da1d89a2abd30e99204bc79c72ae63781d9809810db80d3f360b010d9d40673a4efce984e6e48302e42b85e26b12254e919d814ab103b58c4e4879ff0e4ade5837165ed95f140b2ce0f10e9a8510c4a4c616ddfbbedb6755aa3bda6df0c17fe13072e2210a13b99aad18ee9c099f66f9c833ef080eec3a474459f8c873efcf6e4b423fcce748138f783e28fd2f4b1b757a847507f4d2ee2cdd7b3d90fdd496e19ff4321d0fcb6a917e5ded3e884dce887c17ece5cecd63e1fe9332af313cc6fbaf685ebc2429fd37406f90a4b87b72e12d83c59ddabf301b332860a8c96177a3f40cde59c5bab6d921706eaf7dbda648feeee8999baed8c0bcc3620507ffd40510cb9ec74bd3f33b68a6e4264da2fbeb4c522204ab7893faf499903e609b24e6501a36735ee4d267c4d8a2c0a0a79bae72e9dab8358e1735936511dcca16eb4d8c0a17f33f5795fd9dacff33cd6aac41a04eb6c57cac298d9e277d263a641ff0727a1236f4f988b2c02bd4e12c33b5a4c0bd4d3c800d6b3a6fa0d709ec713d2fd2964580983f28d2b0a2c7eae24d6cc43604af794c6fb24007137737595969ccab7db2c9f115640f76dda8716e5a0002a483b0550ea46f3509f560339275a6c49446cc3edb625ef08513b2d1f8675d4039852c36ca2f7eb29c90090c28b59fd71932dcaa5dd261580c1901ed2153ab369e97a1f3ecca40d0dc567cf280df51a548236fc0342b378b8daee0481f2d5f7534fafa9a557ae8d93221cfecac8c72b9726ca05b653df55f5d00f1d4abac62f20d95efa3277011f39223fc3a0d145ab48816a2cdf7bdac96b260f09eda1cc44bbc461164fb85039ff3913d157bc04c865f39e162988b4559d965b3ffd4addc2d888bfb2ffef228cebdd1396221936df4a1aa32342103105f65e583422c11cfdecd53d0f6844dcb672b2a91c635c0a5a3da94de0e8d478ca33115bdfc481dfe3fe389797195586b1e3b413b9942ee3b408586a4ca68c83f0c5df89169c2f96f7ef8734edb2b05a9a35a7ddc26b1b7c5a8927942138eddaee6f0c58d3857442b0a5b8e4ad18d4c0f4ed339a9ffc1c8354b2ac0a4b1bf476bbf2eb98505404f57ddbd35093e8da81d362ec05e1184e6290eed93a71ec442b23938d2d688582f6d904d37fa7b1aa5593887cda9cb362350670eebffa55dee494373f0c379e7b35d599370a03e6cc08e596a1475f88ebe11e5075b1d6d38eeb06c36e7c77ac877ab98d8813e9cdb3c7639f36994248af9943c37beff5a14c169eda750a1da19cd31e0ee7c5267b24838b3b487c24d59076f4be8d557105e2a4b69042a5e6f20e21255f2815a5aaab6d51adabe3be860580e70a9f5c07e6b2e1b3b3a003267ccf8830bfdc2c324d7d4029ead25028deb002942053df3d71a43e86a461268ce742e7bfbad41e29e73412db5fa67fce681b100d6881e483be6e14b761c7bbb0859c1cad9ceeb15b3562e8c75b48efd177ae703ec148973d490eca89249e1925678d226628419da614e33054ed941eeff3df7f676d319e2585d7c0d555199badb1ed159eefea0dfdc7faebf2599e0f344494958a58d0330e469a45c1c084a5c8525de2356e001f562d821b7f29df6c463f73b312df578dca3cad08bd33ae54e3fc0fdfba1d2176226ca26c4fc01a", 0x1000}], 0x2}, 0x48084) setuid(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x140010, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6d61785f726561643d3078305c1d000030303030303030303030302c00"]) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="54c35db9f737be7f"}}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5413, &(0x7f0000000080)) membarrier(0x10, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) finit_module(r7, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1) 18:51:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000000c0)={0x9, 0x7, 0x1}) 18:51:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x6, 0x1, 0x4, 0x6, 0x5, "38ebbad557a0519ca3a4e8a7eac51f82d826c9"}) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000080)=0x4) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r3, r0, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40583, 0x0) syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/37) 18:51:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, 0x0) [ 659.320766][T31384] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:51:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x6ac481) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) 18:51:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) syz_usb_connect$uac1(0x3, 0x111, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xff, 0x3, 0x1, 0x20, 0x10, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xff, 0x9a}, [@feature_unit={0x11, 0x24, 0x6, 0x1, 0x1, 0x5, [0x7, 0x6, 0x2, 0x5, 0x5], 0x1}, @processing_unit={0xa, 0x24, 0x7, 0x1, 0x1, 0x6, "575ee6"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x101, 0x6, 0x1, 0x4, 0x5, 0x8}, @extension_unit={0xb, 0x24, 0x8, 0x2, 0x0, 0x3f, "1bfc1025"}, @processing_unit={0x8, 0x24, 0x7, 0x1, 0x0, 0x0, 'W'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x3, 0x5, "bbf0a661d7609b5322"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x5, 0x0, 0x8, "56aef072a0b074f8"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x1}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1f, 0x0, 0x0, "b825ce"}, @as_header={0x7, 0x24, 0x1, 0x80, 0x1}, @as_header={0x7, 0x24, 0x1, 0x9, 0x81, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x7, 0x9, {0x7, 0x25, 0x1, 0x80, 0x2, 0x7ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x3, 0x81, 0x2, "160e", 'P'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7, 0x2, 0x5, 0x87}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x401, 0x81, 0x2, "ce52526c7f77"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0xff, 0x1, 0xb9, {0x7, 0x25, 0x1, 0x3, 0x0, 0x3}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x0, 0x9, 0xf5, 0x8, 0x3}, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x4, 0x80, 0xfff9}]}, 0x1, [{0x16, &(0x7f0000000240)=@string={0x16, 0x3, "daddd3bf3e869aca4713ed5ffe643c5fc1761c6c"}}]}) 18:51:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0x1, 0x2, 0x8, 0x4800}) r3 = syz_open_pts(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x80000000, @remote, 0xfff}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x4e21, @private=0xa010100}], 0x7c) fcntl$setstatus(r3, 0x4, 0x102800) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000000000, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2) dup3(r4, r0, 0x0) 18:51:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x20, 0x0, 0x0, 0x0, 0x1, "00000000000000b72a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0x4) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5413, &(0x7f0000000080)) dup(r3) 18:51:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5417, 0x0) 18:51:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x24048005) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f0000000000)) 18:51:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5418, 0x0) 18:51:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000000)={0xe}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) [ 659.830681][ T8382] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:51:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541b, 0x0) 18:51:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TCSBRK(r0, 0x5409, 0xfff) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = dup3(r4, r5, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) syz_open_pts(r3, 0x208000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@xdp={0x2c, 0x18, 0x0, 0x40}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)="2921ab5c579a9790b634b041fe0b74768689a669bc47a735f8776ec8d70352b009d97f5997f2be1ccce660b25b03a835db7101f6ea578e8ed06a6e994d092e634253dcb15b05ad04e6d279a5f0bf1ac3762f99150de632bfc681f4785a3097032945012ed75b164821c6ccb13d09d01acb3574287df23f57a387cb6b19ccaff67471dc785a81332b2cdb75797f469bed20cf95311785ad048ff5be2d64c4ec5b1cd8fb086162b5ce54151c44e18d9e7422da38a98755f4c6cede398060252aa8a8e4665ec611f94130cd9ef12a743a398c75949ba702265fb89a9f70bc5dfe", 0xdf}, {&(0x7f0000000140)="9747ec9fe2c0e55f11ba275b901e801620e8ea72e987cd68d9a5330dd2607fd9690724b4714a2e51f80057a193d5670f79fc38f7157535", 0x37}, {&(0x7f0000000180)="7a8322202191b298c233ee408250bb4585fa201edbdb6433a5bf5c96be222433cabd9a191697a916fb0797c664fbaf774b668795", 0x34}], 0x3, &(0x7f0000000400)=[{0x28, 0x100, 0x800, "dfa5d41a77d306dcf017bc3632f94e066d"}, {0xe8, 0x11, 0x1, "abe938cdcf16d3ff0ac0781201ec422c4af4fb22537724a7abd0432bbcf7d0ba8c77f9db1cd41c89742410cf6287b6a91fa76103ef2c9849e633f345f26ec76051db4329fa87579351fca39f4873237c81a7db0a98b1406655568575dbceb70ce5de87743d5f97730e0f518dfc2b4e8f90a7ce3bb9ff15e89ad074972938b6f46ad9205524c0ef33e8f39f7a1ba980a0ad12e0c9ab7134806fd74498ac59b8d80d2b5d0ee2c152d53d8d78a7876104e5d00081ac289628c48e390718a05671d78d5359c08097eab3d747a05a1dfa8ce00e"}, {0xd8, 0x102, 0xfbc, "0b536ea156dd46b0b780724d8748d772aa665441dfeae597684c3dd6bf7a3cd46785850e354bff1046cf19ec72a64e68d6d28307ede103ab88d5f5f41706a1d156b0c698fd2a8696cb015807d6f12fa2ca4a607d36139f9304b69f820a428f2808aa217ad8f80618719977be8e0a8d133594118fe51344c6bcccbccfefe2f6ecfaeee89a738b010d231cdeafd7b8a107a92d85642522615e2f2da42594fe928c210dbcf46bba96d5d810f0fc332a657e4dd3384b66bfca469a28dd6f489440e987ba"}, {0x48, 0x107, 0x2, "e93ddadc2757c9389f98476f37e670e48f9e0640fba3568c5e803214cdbf0c7ad8e9d986b68292b4afeade01ae0b9cc1b98ae2ea6365"}, {0x100, 0x107, 0x3, "f09861a6140354c642e9b2aec0307cab459dbd0d62429bcec5020a06291be5ff09aebbbe2423cb0a095669daebab02beabcf3c0c8afb054dc487fa194331ebf1fbaecd05cd052811fe85c05aacc1ee094e9167e5b50c1dd6ec48f345671e2d7388e633a6e53fdc1bc8df6656d8c6195fef2bfaffe5e07d495cb52917c6c68c34e1f1ce391845e2e4bdc70326b4ceec21db93b071c236a47f4042f67ee8a351b5f5f686483541b51ef85ae62f1fbe43e44225982dde9faf7b75614622daec24800f910764660861fc18d0bdb1baaaf164abc40b91e90c3550adddf7dfe345f5c1728cca55cf8c4a24c8178047fc689080"}, {0x50, 0x107, 0x1, "3bd533628b1178660aa4fddea05887de889cf2197e212fb2d525aa0483febdf452ccfec1f333431c7bed9832cbb755ed18aa052c96b27625cb89ed54"}, {0xb0, 0x118, 0x8, "e7bf97659741ab0f6c12087371d8593ca67eee453577da1f0f76512604124b0a4dfdc0d2e05c91a4f5ededc4bb9b2c6a4d1267c7f0ad25f1b28b053e93d0d168e76a2b5f61b1ecbbbba33a82c325eadedde00f435dce280cd5c3130a367bbb22b3db93e0d5fb3587255bf7841f8ff357bb8d16fe7258c8967dd2eed039cdc2ef2e958fb92802ef96bb1463057d02524fa3d5871adde0ce985a"}, {0x20, 0x11, 0x4f875de, "886a8ac00518ec628c80b5de"}, {0x88, 0x19, 0x4, "d51a45f6120647d07cbfbb1cac1faf717cf8527a7f8e701b62791971485acf4a1d95e1ebf4e34d93590dfa6449c0a19dad0166f2d7312dd7f131bbae2967250faa8b9c602a84ac2dfbb42d2f73dbe14b408480f245ff5daa691986dcad02e968a1f3f6a757ca54130e346655e6d913ffcad9"}], 0x4d8}, 0x1) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r7, r0, 0x0) [ 660.109428][ T8382] usb 2-1: device descriptor read/64, error 18 [ 660.157083][T31439] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 660.183925][T31439] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 660.220286][T31441] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 660.238091][T31441] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 660.258157][T31441] __nla_validate_parse: 4 callbacks suppressed [ 660.258166][T31441] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 660.508972][ T8382] usb 2-1: device descriptor read/64, error 18 [ 660.795649][ T8382] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 661.069018][ T8382] usb 2-1: device descriptor read/64, error 18 [ 661.463283][ T8382] usb 2-1: device descriptor read/64, error 18 [ 661.592612][ T8382] usb usb2-port1: attempt power cycle [ 662.309657][ T8382] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 662.439504][ T8382] usb 2-1: Invalid ep0 maxpacket: 127 18:51:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone3(&(0x7f0000000200)={0x8000cc00, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x22}, &(0x7f0000000100)=""/81, 0x51, &(0x7f0000000180)=""/5, &(0x7f00000001c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, r2], 0xa, {r4}}, 0x58) migrate_pages(r5, 0x2, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x3) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r6, r0, 0x0) 18:51:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, 0x0) 18:51:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x40080, 0x29, 0x14}, 0x18) r4 = syz_open_pts(r3, 0x36b004) ioctl$TIOCSETD(r4, 0x5413, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000140)={0x0, 0xa32c}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x80, 0xa, 0x2}) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x7, 0x8, 0x3, 0x6a, 0x5, 0x2, 0x2d, 0x8, 0xff, 0x3b, 0xf3, 0x6, 0xff, 0x80}, 0xe) prctl$PR_SET_PDEATHSIG(0x1, 0x40) 18:51:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x3c, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fremovexattr(r2, &(0x7f0000000180)=@random={'user.', '[#\x00'}) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5020, &(0x7f0000000140)={[], [{@euid_lt={'euid<', r4}}, {@hash='hash'}]}) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000000)={{r1}, 0x8, 0x18f6, 0x101}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r5, r0, 0x0) 18:51:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xbc, r4, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x220c5d25}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15b1ec1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xdbddab8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe847df9}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5986b8b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x48840}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c0, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f457ed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x248528ae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18f65f47}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3367504d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4665223b}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b598b2a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b48f7b7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cd9b28}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc98}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd8b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8eb8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae18}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71921298}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9aad215}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9cae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x368053b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b0f6123}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76e6bd3b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe896}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33635095}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88e}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78198a86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 662.599147][ T8382] usb 2-1: new high-speed USB device number 5 using dummy_hcd 18:51:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x4, 0x3}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f00000000c0)={0x1, 0x9, 0xb3a0}) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) [ 662.679338][T31530] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 662.762193][T31530] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_pts(r3, 0x440402) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r0, 0x0) 18:51:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, 0x0) 18:51:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1c0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x9, 0x401, 0x6f83, 0xfffb, 0xf, "0f301964e7c80414"}) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r6 = dup(r3) ioctl$HIDIOCAPPLICATION(r6, 0x4802, 0x4) 18:51:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r0, 0x0) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) 18:51:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) getsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TIOCCONS(r2, 0x541d) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5414, &(0x7f0000000080)) 18:51:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe, 0x4}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x4e22, 0x8001, @private1={0xfc, 0x1, [], 0x1}, 0x8001}}}, 0x88) r3 = syz_open_pts(r0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4640, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000004440)='/dev/video2\x00', 0x2, 0x0) fsetxattr(r4, &(0x7f0000004480)=@known='system.sockprotoname\x00', &(0x7f00000044c0)='/dev/ptmx\x00', 0xa, 0x1) 18:51:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000000)={0x3, 0x1, [0xc0e5740, 0x6, 0x2, 0xad, 0xb0cc, 0x2, 0x9, 0x6]}) dup3(r2, r0, 0x0) [ 663.073851][T31549] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 663.089089][ T8382] usb 2-1: device not accepting address 5, error -71 [ 663.110937][T31549] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 663.117039][ T8382] usb usb2-port1: unable to enumerate USB device 18:51:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541e, 0x0) [ 663.155155][T31558] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 663.184151][T31558] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 663.209268][T31557] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:51:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x509000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) [ 663.251740][T31557] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5421, 0x0) 18:51:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x7, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x2400c051) ioctl$TIOCSETD(r1, 0x5416, 0x0) [ 663.299076][T31558] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 663.307327][T31558] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 18:51:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x1, 0x0, 0xfc, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400000) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0xfffffffa, 0x8, [], &(0x7f0000000080)=0x6}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r0, 0x0) 18:51:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f00000000c0)={0xbc9d, "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"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5414, &(0x7f0000000080)) 18:51:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x3, 0x1, 0x0, 0xa, 0x6, 0x8}, &(0x7f0000000080)=0x20) 18:51:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x6, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000000)=0x1) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x80000) 18:51:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 18:51:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x1ff, 0x0, 0x7, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x6, 0x3f, 0x101}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000080)) 18:51:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb9, 0x501000) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x15, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5414, &(0x7f0000000080)) 18:51:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x5af00615, 0x0, 0x0, 0x0, 0x1, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x802, 0x0) recvfrom$rxrpc(r3, &(0x7f0000000080)=""/52, 0x34, 0x122, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) 18:51:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5424, 0x0) 18:51:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xffffffffffffff30, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="e00100ff", @ANYRESOCT, @ANYBLOB="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"], 0x1e0}, 0x1, 0x0, 0x0, 0x4040004}, 0x48c1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x4000, 0x3f, 0x0, 0x14, "00000002000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5413, &(0x7f0000000080)) 18:51:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r4, r0, 0x80000) 18:51:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_pts(r4, 0x40f00) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) ioctl$TIOCSETD(r5, 0x5414, &(0x7f0000000080)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 18:51:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0xd, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r4, r0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_DIRENT(r6, &(0x7f0000000080)={0x98, 0x0, 0x1, [{0x3, 0x100, 0x9, 0x1, '\xb6++^/:]@2'}, {0x5, 0x0, 0x1, 0x1ff, '!'}, {0x4, 0xffffffffffffff95, 0x2, 0x200, ':\\'}, {0x5, 0x3, 0x6, 0x401, '&:%/})'}]}, 0x98) 18:51:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5425, 0x0) [ 663.927811][T31626] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 663.962824][T31626] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02003b182761"], &(0x7f00000000c0)=0xa) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x1}, &(0x7f0000000140)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x109180, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r1, 0x101003) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000180)=0x6) [ 664.060441][T31636] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 664.068564][T31636] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x3a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5427, 0x0) 18:51:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x202000, 0x94) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008015}, 0x20001000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_pts(r6, 0x12001) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:51:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r6, &(0x7f0000000140)=0x4) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r8 = dup3(r5, r7, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r8, 0xc0485661, &(0x7f0000000080)={0x1, 0x1, @raw_data=[0xffff5f0e, 0x3, 0x9, 0x81, 0x100, 0x4, 0x0, 0x40, 0x0, 0x0, 0x65, 0x8, 0x440, 0x2, 0x4, 0x4]}) 18:51:36 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x2fca, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) [ 664.354585][T31663] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 664.392484][T31663] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x76000000000, 0x200000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_pts(r6, 0x3a1300) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNAPSHOT_SET_SWAP_AREA(r9, 0x400c330d, &(0x7f00000000c0)={0x4, 0x8}) ioctl$TIOCSETD(r7, 0x5414, &(0x7f0000000080)) 18:51:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5428, 0x0) [ 664.405914][T31667] FAULT_INJECTION: forcing a failure. [ 664.405914][T31667] name failslab, interval 1, probability 0, space 0, times 0 [ 664.459204][T31667] CPU: 0 PID: 31667 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 664.468419][T31667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.478575][T31667] Call Trace: [ 664.481968][T31667] dump_stack+0x1f0/0x31e [ 664.486496][T31667] should_fail+0x38a/0x4e0 [ 664.491368][T31667] ? tomoyo_realpath_from_path+0xd8/0x630 [ 664.497112][T31667] should_failslab+0x5/0x20 [ 664.501637][T31667] __kmalloc+0x74/0x330 [ 664.505817][T31667] ? tomoyo_realpath_from_path+0xcb/0x630 [ 664.511549][T31667] tomoyo_realpath_from_path+0xd8/0x630 [ 664.517126][T31667] tomoyo_path_number_perm+0x18f/0x690 [ 664.522597][T31667] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 664.529197][T31667] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 664.535842][T31667] security_file_ioctl+0x55/0xb0 [ 664.540819][T31667] __se_sys_ioctl+0x48/0x160 [ 664.545422][T31667] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.551503][T31667] do_syscall_64+0x73/0xe0 [ 664.555972][T31667] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.561877][T31667] RIP: 0033:0x45c369 [ 664.566383][T31667] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 664.585991][T31667] RSP: 002b:00007f55136c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 664.594524][T31667] RAX: ffffffffffffffda RBX: 0000000000017f80 RCX: 000000000045c369 18:51:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x4) [ 664.602504][T31667] RDX: 0000000000000000 RSI: 0000000000005427 RDI: 0000000000000004 [ 664.610609][T31667] RBP: 00007f55136c8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 664.618595][T31667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 664.626669][T31667] R13: 00007fff3ab4ac7f R14: 00007f55136c99c0 R15: 000000000078bf0c 18:51:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x100000, 0x0, 0x0, "0000000000109d00e4ff00cd000200"}) r1 = syz_open_pts(r0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x10d, 0x1, 0x9, "bb505b89d0267d1ca1c789eec343142e", "e496a4728342d25822e01f832f3cca03c332725e1f63a0f30686f23b4ff44dd598b685c90e978f2b0411be08afd4bb341aa15308d79bc5dd40e92bb096689bb70b3ca75296b4aeb9426f1a47b8c6b05cd24761df727148fcfdcd21a8221413b3918f87b75c01dfcab3de99ea7109f80cd8d7aafc1e178eb242bf7e29f6cfb4e2479c1d029ff758924cdb8fcedcb10043743eb017b7aba503850bfea7066a15e016a945ce34b7d02b1bd6c3e709f94fb68c18d32c387bfc53a846b7916188fd6f8d7781c222ecfc53640d46e339292b686c800ee0ccc6d492734fc2014e6c12ae3c0af5a9146ef09685344fd717ee748d3f3edd1de845459c"}, 0x10d, 0x3) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r5, 0x2ae}, 0x8) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/4096) syz_usb_connect$uac1(0x0, 0xe7, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003000000406b1d01014000010203010902d50003010520090904000000010100000a24010400010201020b2404062095b746fcb5092403067d020302070c2408030600089528f184190924060505010800050c24020300010103000101e6090401000001020000090401010101020000072401288001100b2402020500312c1f35630c2402010102080882548743090501091000bb0956072501801f54040904020000010200000904020101010200000b24020103040808de44d30724010679040011240201030380c0704e6abe6042ad2365090582092000cb06030725010109ff0f"], &(0x7f0000000240)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x64, 0x1, 0x8, 0x40, 0x3}, 0x10, &(0x7f00000001c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0xc4, 0x20, 0x90, 0x80, 0x5c}]}, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x457}}]}) r1 = syz_open_pts(r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000001280)=0x5, 0x4) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) 18:51:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000080)={0x7f, ""/127}) ioctl$TIOCSETD(r1, 0x5416, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) 18:51:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x200, 0x0, 0x0, 0x1, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0xc0403) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0x7, 0x6, r0, 0x0, &(0x7f0000000080)={0x9909de, 0x400, [], @p_u16=&(0x7f0000000000)=0xd2}}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)=0xfffffff9, 0x4) r5 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8100, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="dd7276a744dfff0000000000", @ANYRES32=0x0, @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000180)=0x4) ioctl$TIOCCONS(r6, 0x541d) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r0, 0x0) 18:51:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, 0x0) 18:51:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000000714000327bd7000fcdbdf250800010002000000080001000000000008000100010000000900020073797a31000000000900020073797a300000000008004400", @ANYRES32=r3, @ANYBLOB="b934e9b65dc193e3225af2d7e17652697c56300e0ed59b698e605a6f6457f708a021ea4fa9753f6971bd8cf69b3a3b8708cb436d76e1244dd19c4147955867c2"], 0x48}, 0x1, 0x0, 0x0, 0x40801}, 0x1) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5416, 0x0) [ 664.912647][T31704] QAT: Invalid ioctl [ 664.960621][T31705] QAT: Invalid ioctl [ 665.006923][T31667] ERROR: Out of memory at tomoyo_realpath_from_path. 18:51:36 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) [ 665.049034][ T8382] usb 2-1: new high-speed USB device number 6 using dummy_hcd 18:51:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5450, 0x0) 18:51:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x80000, 0x4) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00e2974e010063616b65000000000c00020008000700"/36], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x2f, 0x7f, 0x40, 0x0, 0xe, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700, 0x7, 0x4, 0x7fff}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = syz_open_pts(r0, 0x0) fcntl$setstatus(r5, 0x4, 0x102800) syz_open_pts(r0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r6, r0, 0x0) 18:51:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x8b110a36cac0a9f2) ioctl$TIOCSETD(r1, 0x5416, 0x0) [ 665.174777][T31720] FAULT_INJECTION: forcing a failure. [ 665.174777][T31720] name failslab, interval 1, probability 0, space 0, times 0 [ 665.209812][T31720] CPU: 0 PID: 31720 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 665.218538][T31720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.228651][T31720] Call Trace: [ 665.231966][T31720] dump_stack+0x1f0/0x31e [ 665.236307][T31720] should_fail+0x38a/0x4e0 [ 665.240749][T31720] ? tomoyo_encode2+0x25a/0x560 [ 665.245696][T31720] should_failslab+0x5/0x20 [ 665.250482][T31720] __kmalloc+0x74/0x330 [ 665.254894][T31720] tomoyo_encode2+0x25a/0x560 [ 665.259603][T31720] tomoyo_realpath_from_path+0x5d6/0x630 [ 665.265267][T31720] tomoyo_path_number_perm+0x18f/0x690 [ 665.270765][T31720] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 665.277354][T31720] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 665.283977][T31720] security_file_ioctl+0x55/0xb0 [ 665.288926][T31720] __se_sys_ioctl+0x48/0x160 [ 665.293529][T31720] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.299625][T31720] do_syscall_64+0x73/0xe0 [ 665.304045][T31720] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.309942][T31720] RIP: 0033:0x45c369 [ 665.313838][T31720] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 665.333646][T31720] RSP: 002b:00007f55136c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 665.342063][T31720] RAX: ffffffffffffffda RBX: 0000000000017f80 RCX: 000000000045c369 [ 665.354310][T31720] RDX: 0000000000000000 RSI: 0000000000005427 RDI: 0000000000000004 [ 665.362551][T31720] RBP: 00007f55136c8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 665.370521][T31720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 665.378492][T31720] R13: 00007fff3ab4ac7f R14: 00007f55136c99c0 R15: 000000000078bf0c [ 665.406962][T31720] ERROR: Out of memory at tomoyo_realpath_from_path. 18:51:37 executing program 0 (fault-call:3 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) [ 665.649370][ T8382] usb 2-1: config 1 has an invalid interface number: 6 but max is 2 [ 665.657424][ T8382] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 665.670982][ T8382] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 665.686083][ T8382] usb 2-1: config 1 has no interface number 1 [ 665.698160][ T8382] usb 2-1: too many endpoints for config 1 interface 6 altsetting 32: 149, using maximum allowed: 30 [ 665.725603][ T8382] usb 2-1: config 1 interface 6 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 149 [ 665.743908][ T8382] usb 2-1: config 1 interface 6 has no altsetting 0 [ 665.935546][ T8382] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 665.946123][ T8382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 665.962882][ T8382] usb 2-1: Product: syz [ 665.967454][ T8382] usb 2-1: Manufacturer: syz [ 665.973953][ T8382] usb 2-1: SerialNumber: syz [ 666.349306][ T8382] usb 2-1: 0:2 : does not exist [ 666.450816][ T8382] usb 2-1: USB disconnect, device number 6 18:51:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20800) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0xfa, &(0x7f0000000140)="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", 0xdb, 0x0, &(0x7f0000000240)="b757311076546f73a026103434a0542a49f5bffa2c5be6572323fed6a80e35cab073860b7fce13fd4038970a97fc55a631f9a664d2caa3ffebd5a2e6d4387ab7f1a7cd21d494f20cebf84f463723299d0cbcc16df71dac14f9aa82e3869ccfbfef45530d8fa9ca4c66c975f5ae48863ab0197bb6caf22c67abfbcfba6ac46afb616326fe9fbc09fae3120b857f055b4f06e5d36aba5c4e591d1dc892fde3c833a5362f4170fbfc7eb5d168b2a90aebf110afe307d5a0b9bf4c91bdfb58168246bb6b27c29c883aa41f8582227fcb0bcc5bee584058cfaea3700879"}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5414, &(0x7f0000000080)) 18:51:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5451, 0x0) 18:51:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x500, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x2, 0x0, 0x0, 0x0, 0x4, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) syz_open_pts(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWALK(r4, &(0x7f0000000080)={0x64, 0x6f, 0x1, {0x7, [{0x80, 0x3, 0x5}, {0x8, 0x0, 0x1}, {0x80, 0x2}, {0x8, 0x2}, {0x4, 0x0, 0x8}, {0x80, 0x4, 0x2}, {0x40}]}}, 0x64) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r0, 0x0) 18:51:38 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x420800, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @identifier="a00fa41d37e46da79acf9f7da8e57598"}}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r5, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r6, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1a09a88e262c8955, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff, 0x13, "00000000000000b76a000001fe0000e4ff00"}) timer_delete(0x0) r8 = syz_open_pts(r7, 0x0) ftruncate(r7, 0x20) ioctl$TIOCSETD(r8, 0x5416, 0x0) 18:51:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004010) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setsig(r7, 0xa, 0x15) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x40, &(0x7f0000000900)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_uid={'access'}}, {@nodevmap='nodevmap'}, {@access_user='access=user'}, {@access_any='access=any'}], [{@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x61, 0x63, 0x36, 0x58, 0x66, 0x37, 0x63], 0x2d, [0x30, 0x35, 0xf6228d216cb71d6a, 0x66], 0x2d, [0x66, 0x64, 0x31, 0x30], 0x2d, [0x64, 0x30, 0x33, 0x56], 0x2d, [0x39, 0x64, 0x65, 0x61, 0x33, 0x35, 0x30, 0x39]}}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_user={'obj_user', 0x3d, '/dev/ptmx\x00'}}, {@uid_eq={'uid'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_gt={'fowner>'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@appraise='appraise'}]}}) r8 = syz_open_pts(r0, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x600, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f00000003c0)={0xa, 0x0, [{0x40000001, 0xfff, 0x6, 0x10000000, 0x1, 0x9ae4, 0x401}, {0x4, 0x6, 0x0, 0x8, 0x0, 0x2, 0x9}, {0x1, 0x8, 0x5, 0xffffff00, 0x4, 0x5b51, 0x7}, {0xb, 0xff5, 0xf, 0x9, 0x10000, 0x0, 0x80000001}, {0x0, 0x8, 0x1, 0xd3f7, 0x4000000, 0x3, 0x6}, {0x6, 0x10001, 0x2, 0x0, 0x7fff, 0x7, 0xa}, {0x80000000, 0x3ff, 0x6, 0x1, 0x1, 0x4, 0x4}, {0x40000000, 0x81, 0x2, 0x8, 0x9, 0x8, 0xed33}, {0x80000019, 0x7, 0x0, 0xffffffc0, 0x7, 0x4, 0x35a4}, {0x40000000, 0x40, 0x7, 0xb7, 0xb054, 0x7, 0xffffffff}]}) ioctl$TIOCSETD(r8, 0x5413, &(0x7f0000000080)=0xfffffffd) [ 667.005226][T31782] validate_nla: 5 callbacks suppressed [ 667.005234][T31782] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:51:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5452, 0x0) [ 667.095045][T31794] Unknown ioctl 1074310800 18:51:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x3, 0x0, 0x0, "00cdc43f5f8f16000002000000040ca09d00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) [ 667.127636][T31782] __nla_validate_parse: 3 callbacks suppressed [ 667.127646][T31782] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xfffffffe, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) 18:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x982, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0x3, 0x8, 0x89, 0x80000001, 0x1f, "516d9bccb924cbf3d21c441da76f562b558d04", 0x9, 0x6}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) syz_open_pts(0xffffffffffffffff, 0x440000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000100)=r6) fcntl$setstatus(r5, 0x4, 0x142800) syz_open_pts(r0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r7, r0, 0x0) [ 667.213610][T31794] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 667.234366][T31794] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x220943, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r2, r3, 0x80000) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000080)={0x9, [[0x3, 0x9, 0xfe8, 0xe1, 0xfffff000, 0x96, 0xe1d, 0x3], [0x5, 0x6, 0x2, 0x1f, 0x2bcc, 0x7f, 0x6, 0x6], [0x3, 0x7fffffff, 0xffffff81, 0x4, 0x3ff, 0x7, 0x8, 0x7]], [], [{0x9, 0x4, 0x1}, {0x80000001, 0x7, 0x0, 0x1, 0x0, 0x1}, {0xd2, 0x783f2fc6, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1}, {0xffffffff, 0x1f, 0x1, 0x0, 0x1, 0x1}, {0x6, 0xfff, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x2e7ac2f0, 0x1, 0x0, 0x1, 0x1}, {0xf4e, 0x67, 0x0, 0x1, 0x0, 0x1}, {0x8001, 0x4}, {0xf4, 0x9}, {0x9, 0x0, 0x0, 0x1, 0x0, 0x1}], [], 0x1000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x24a007, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSBRK(r4, 0x5427) 18:51:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5460, 0x0) 18:51:39 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_SET(r0, 0x0, 0x10, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_SET(r1, 0x0, 0x10, 0x0) semctl$GETZCNT(0xffffffffffffffff, 0x2, 0xf, &(0x7f00000000c0)=""/114) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$char_usb(r4, &(0x7f0000000140)=""/106, 0x6a) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r5, 0x5414, &(0x7f0000000000)=0x15) ioctl$KDSKBLED(r2, 0x4b65, 0x1) [ 667.424004][T31819] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 667.484032][T31819] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 667.514060][T31821] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 667.534477][T31821] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 667.570759][T31822] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 667.583127][T31822] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 667.597538][T31826] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 667.611320][T31826] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 667.624031][T31833] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 667.637843][T31833] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 667.661001][T31821] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 667.683812][T31821] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x6364, 0x0) 18:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x191000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000080)=0x7f) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) 18:51:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x4, "00000000000000b76a000001000000e4ff00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5eab5639) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)={0x1f, "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"}) r2 = syz_open_pts(r0, 0xc0180) ioctl$TIOCSBRK(r2, 0x5427) 18:51:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0xc55, 0x1ff, 0x8, 0x7f, 0x3, "01df3a944d0433bf5b7ca2d7826d30e8c5de99", 0x5, 0x8}) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8912, 0x0) 18:51:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x7fff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x9, 0x6, 0x8001, 0xffff, 0x15, "fddd8c90042e47258ec832b3d8256dbaa7ca74"}) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x5}) 18:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x41, &(0x7f0000000580)=@raw={'raw\x00', 0x2001, 0x3, 0x238, 0x0, 0x150, 0x150, 0x138, 0x150, 0x208, 0x1e8, 0x1e8, 0x208, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @private}}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x200) ioctl$TIOCSBRK(r1, 0x5427) 18:51:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8914, 0x0) [ 668.096459][T31867] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 668.126865][T31867] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:40 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="4e686970866faca79bfb0487db10c18349ec3fd17da1c4a55b8e16f9006eae51b700a483eaa0d29470554dc430c803f07de77424261de6d90c5ea08f9b590b071f55edf4486e57fba956be81d2e8bf96d49d9e2c53d1cb45763334ff0cb10066", 0x60, 0xa39}], 0x4, &(0x7f0000000180)={[{@noquota='noquota'}], [{@permit_directio='permit_directio'}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000000)) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) 18:51:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x20000000) readv(r4, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r4, r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io$cdc_ecm(r6, &(0x7f0000000640)={0x14, &(0x7f0000000540)={0x0, 0x0, 0x5, {0x5, 0x0, "2c8c62"}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r6, &(0x7f0000000080)={0x14, &(0x7f0000000180)={0x40, 0x24, 0xbd, {0xbd, 0xa, "a6db9848a22f4283c184c887d5cdcef0b07a4132e5c1da2872658993f205e8c12201c6ff5f0aa448be7d408fcde8a32afbaccff4e6d71f9b6b620593be5b9fb8b905fbc29b2f56a45e31cf3c332c774e998fd28b8b0531efab96db81a8b4e69ca9cda4d117fc1f20af3125f4960f213b3ba95bd92905499f8f1a28c98ad911d196414cb3bf97d369c74a4e68f2dfecaf32b657e7909037408b9f83792a999909fd20b640967c31ec726340c403e8760f00904c4831ab54e6cf5986"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x44, &(0x7f0000000280)={0x20, 0x14, 0xed, "f6bfb86cf64b8b58a301413decab6e4d93458d33c7ae4a9c794f169a285dcdcaedec4cf7d0337c1bc7951affece2e0f4002236c4db144b288403fef506879804c67ffecd4b5d50dac4a9d3425eb4ba11e1ae3d9a40d1328027b83c46ac5b200bce7924356596eb2f1a3d032e3bc07360b8dfcdd1d4131b4f3136d35fce97eb02dd523c8c1ed72359efb662f1dd1567213eafcd03c7f1aa299463a090da2f4f141d0e226bc5d8de0384263567bd6c5968a9737acdfb841492767e6878518aa86044dc53b74d0056e3a1afdebf7cdec3a700c52fd8ff8ae5ceec0e729eaec193dee7d62852f27041beed5bf2c700"}, &(0x7f0000000100)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000003c0)={0x20, 0x80, 0x1c, {0x8, 0x0, 0x40, 0x3, 0x6, 0x0, 0x9, 0xffff, 0x6, 0x4, 0xbea, 0x7fff}}, &(0x7f0000000400)={0x20, 0x85, 0x4}, &(0x7f0000000440)={0x20, 0x83, 0x2}, &(0x7f0000000480)={0x20, 0x87, 0x2, 0x9}, &(0x7f00000004c0)={0x20, 0x89, 0x2, 0x1}}) inotify_rm_watch(r3, r5) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@deltaction={0x25c, 0x31, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff55f}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfb6}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7b85}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x50, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10ac088d}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x4050}, 0x4004000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5413, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = getuid() ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f00000003c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) 18:51:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8933, 0x0) 18:51:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000580)={0x28, 0x0, 0x4, {{0x9b, 0xb79, 0x2, r1}}}, 0x28) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000000c0)="9e45db949de1c555b768ed9a0a94cbef71b11963521e48c41235ece930dec22f8fb1ef408169317372397976295dd56f0bb2ca6ba5336479624b208679a54884b49c2176e1a71146241827d485fffb70fb4c1e03d86424d017ade6ddebf2b5e15760c16377b77f") r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x3, 0xaa, &(0x7f0000000140)="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"}) [ 668.479539][T31899] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x13, 0x15, 0x60, &(0x7f00000000c0)}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5414, &(0x7f0000000080)) [ 668.526484][T31899] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x89e9, 0x0) 18:51:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x400, 0x10, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r1, 0x230d43) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fspick(r4, &(0x7f0000000000)='./file0\x00', 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000080)=0x401) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000080)={r3, @in={{0x2, 0x4e20, @local}}}, 0x84) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x3}, 0x16, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r6, 0x5606, 0x4d) r7 = syz_open_pts(r4, 0x0) ioctl$TIOCSBRK(r7, 0x5427) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) 18:51:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x425, 0x4) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x89f1, 0x0) [ 668.790334][ T2504] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:51:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) stat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x80000000, 0x3, 0x8000, 0x400, 0x3, "23fff060d5b6a8675860d476c14c7e04b479b9"}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) vmsplice(r2, &(0x7f0000001240)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="92d222ad265fbfe622384c58c20849753bdfec8e721fad63b1c9d12e19f7de535d75908b8059b537c9cc5629572a9a24998ba607e413b43ca68c46535be97a0ccf15b7116fed85b26e48c700639ae1a574673836d53d97d3fdef28072bd47545f6e48909cea25722763203644d09395f98b4398f9d642e2ddfadb772a9b05bfdcc7c5c0c90b61be58c21172a3f34981827e1fb4815093f051be4eec5a7c6f80cf8e0fcb7204d3903f9ab46f3aad32045489b7215a5c4", 0xb6}, {&(0x7f0000001180)="c4140a5e662fbeb3f1923d779187cc700f50ccb8924d90483b6bfa0dc7b608e1c129647dbb1d7ac63dd167dc66bea4582a711345f43b570fc048b7cc54b36f37d813f45feac64ac8ecff3c512717af76a444cd6bdc3d2b64ae62300b8791", 0x5e}, {&(0x7f0000001200)="fb7af3b54fb3", 0x6}], 0x4, 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcsa\x00', 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000012c0)=0xffffffffffffffff) syz_mount_image$hfs(&(0x7f00000013c0)='hfs\x00', &(0x7f0000001400)='./file0\x00', 0x2, 0x2, &(0x7f0000002540)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="80c913d1a748f4a3e9c2063df64e512985a541f21b0e2c81312a82ad21f0e54bd30cecce3dfb80b57192b5373fd891f4b4b68c8e54db1683aec8b3f20084787d348df5a3f1d9dd093194ab45bfa659569e284618907f38d7e97f9ab25f4d51c2b48cc626b48f3e3806a1f15658de3a92caf41a15cc6b08532f94d2e408b4d5bd7bee95bc9f87f94afe07be0bdcb5866dc885cb3e551d3dd2190931080c1ef232b394a27dc34a170d8e9af67d0a2d3d9f45c1fb954b664ebd8746ed1800872ff5b8d9040a7195a4ed615ebb360a561e6880ee87ea5d7b51", 0xd7, 0x8}], 0x20020a8, &(0x7f0000002580)={[{@dir_umask={'dir_umask', 0x3d, 0x9}}, {@part={'part', 0x3d, 0xc3}}, {@codepage={'codepage', 0x3d, 'cp1250'}}, {@dir_umask={'dir_umask', 0x3d, 0xffffffff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@codepage={'codepage', 0x3d, 'cp852'}}, {@dir_umask={'dir_umask', 0x3d, 0x1}}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\''}}, {@audit='audit'}]}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000002680)=0x1, 0x4) [ 669.069038][ T2504] usb 4-1: device descriptor read/64, error 18 [ 669.459067][ T2504] usb 4-1: device descriptor read/64, error 18 [ 669.729066][ T2504] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 670.019108][ T2504] usb 4-1: device descriptor read/64, error 18 [ 670.413469][ T2504] usb 4-1: device descriptor read/64, error 18 [ 670.541258][ T2504] usb usb4-port1: attempt power cycle [ 671.275489][ T2504] usb 4-1: new high-speed USB device number 6 using dummy_hcd 18:51:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x9, 0x0, 0xfffffffd, 0x4, 0x1, "f9d52c00000000000000eeff00000200"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae01, 0x0) 18:51:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x3, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xf3d7fc7d821b5276, 0x8000, [], @p_u16=&(0x7f0000000000)=0x1}}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5414, &(0x7f0000000080)) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace80c78ea417cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd8}], 0x1}, 0x8800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@mcast2, 0x69, r4}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2000, 0x0) r7 = msgget$private(0x0, 0x0) msgrcv(r7, 0x0, 0x0, 0x0, 0x0) msgrcv(r7, 0x0, 0x0, 0x2, 0x0) msgsnd(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="0000ddffffff0000"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000c6358b3bc0f87d26ea6a2c6fee34f8b1c4556cfd377bff1d673f03bbc6b4903d372b7404396d926b5adf7a812dacddf75c768c6cd0fb84e7fae6a0eee667a87806b14f9861131beb27d1031e083aa697a63329227935f582bf1b89f7e642bffe913e1b846b530c8bd9213421ad97ea16af2f7f2db69027186ab1c46833c340502ad7b5f02dec2d2c9c9f0c3b99ad5af83953dc03827acd5ae09834eb73ace447c800"/185], 0x57, 0x0) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000180)={0x200, 0x10c660, 0x2, 0x1f, 0x15, "89332b769b3195602f0d230a1a3179fe84a1a7"}) 18:51:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000009010800000000000000000500000a0c0004800800018100000002"], 0x20}, 0x1, 0x0, 0x0, 0x24000880}, 0x40) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x400, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x1e, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000200)={r10}, &(0x7f0000000240)=0x8) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/59}) 18:51:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x24040) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_REMOVEDEF(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x20000004) ioctl$TIOCGDEV(r6, 0x80045432, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x7f, 0x2, 0x1, 0x18, 0x7, 0xfff0}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x13) 18:51:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x7f, 0xf7, 0x1000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSBRK(r5, 0x5427) [ 671.439187][ T2504] usb 4-1: device descriptor read/8, error -71 18:51:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae41, 0x0) 18:51:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0800, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cachefiles\x00', 0x40040, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x57) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000012c0)={r3, 0x1, 0x6, @multicast}, 0x10) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x8000, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r5, 0x5416, 0x0) 18:51:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x100, 0xfffffff9, r5, 0x0, &(0x7f0000000080)={0x990a6a, 0x61, [], @p_u16=&(0x7f0000000000)=0x101}}) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r6, 0x40184152, &(0x7f00000015c0)={0x0, &(0x7f0000001540)=[&(0x7f0000000100)="08c81060d5f71e2f6da5fa9d16fa2eac54a503a9f58a4f01fbce8ac57280fb6f31ab6605723cc0ca6490fe69f0f4acff87a2417fb9b8144d", &(0x7f0000000140)="18210217cf48850061b1b28b9dbc05fb5727f766c68dd54f72d3740ab12efb0f8932a3dda8f1635b9c060d9ef75d82c7a95432e4290f4c48d1216184610ded09da99d342ecde7c856b0e03a9b21b621d25a04e475bca5ea22029644eb6467a94dd7219497b3c460bb01f863603cbd2293546298c1249c1f31c6e2f30f0e80b373fa1649b3f923155b0a34f7bf9b6c998008f0f752bf6f2fc795f74e3bb73b58d188d464e5b25abc4cc2e86563bbc42e33f3dc7edcc81349bb5823cb68512c457cbb1e00b009738295cccb5b7998f816ee59d216ab0433a9fc2c07492cc19e974", &(0x7f0000000240)="9f191a36d138086832c7d34589344b9a5541fbb553b8594ddd85bca578ac615e7a78", &(0x7f0000000280)="dcec64095fd395360d2217858e5f1f9d7d0f3ae785c91cb755166fedf1e9a3167bc898271fb831a069896fa1c67c07825d2dc2cc0060377d01094c7a13b34c922ab1bb2a6a01872ed6885d", &(0x7f0000000300)="ba72ce1755f9138a3f0369657a560fab25eeb8b951974362f91ba8e1fd5eb433bd435ca34afb0550e0", &(0x7f0000000340)="df675015576e789792e76d8f0dce16c5d81a75dc3a17eba03387fb302a418b7cdb5d4daa312adca53be6beccac70e5cd1b0807d57596aa167b9c443c86288bb6798115678fded3ff56ac4121eb0c02831c1959a01077e508ba556b5d8883f05eb5cd30b4028e5739284953c648f5ba2da214b86e256a", &(0x7f00000003c0)="998465f4259905a0a1b05aff2e54fc3d901c6c584e9b67c247072f7e543c3174969840daf76d12f0508d566f7f72742d6a552ac4b9cd50441c4296ed4c0b06179923ee42f713e984ded271e30cf49aed8c30915fa16df6b54c01b5f5cc4ce3c60981ece19f4fd9a02c4ccc291b2480a2f3b51986962a", &(0x7f0000000440)="e3e4fb97c12cc402c53e71834e4cbfa64f178e5a4a6941425988188aa7aa5b09779d5d288fd91cf4f45a99e768ea07c5f9f161a526ef49e6a35d4d4fe1d9c43627", &(0x7f00000004c0)="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", &(0x7f00000014c0)="8da9f80007266a0e6b3807a48bb673a8974488e266442d4e420c8e48c30c4f5316335569a805c0da1f25c96cac9194b6535d30c62b033b8043c6c19b877645904af6d004a56ccc757b063e766ee1521e585e7002db418179c2cad34a859610389155c86fa5ee30affd5916f7b0"], 0x6}) dup3(r2, r0, 0x0) 18:51:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x430002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xae80, 0x0) [ 671.679033][ T2504] usb 4-1: device descriptor read/8, error -71 18:51:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x20000, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req={0x10000, 0x1, 0x4, 0x425c0000}, 0x10) r3 = dup(0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f00000000c0)={0x2, 0xc, 0x4, 0x1, 0x4, {0x0, 0xea60}, {0x1, 0x1, 0x9, 0x1, 0x20, 0x40}, 0x8, 0x3, @planes=&(0x7f0000000140)={0x8, 0xbf, @fd=r3, 0x6}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r8, 0x2275, &(0x7f0000000000)=0xffffffc1) r9 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r9, 0x5413, &(0x7f0000000080)) 18:51:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x42001, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x400454ca, 0x0) 18:51:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8ed2abfb2196b697, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5f2d6f5eb3e4676}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x100, 0x16, 0x1, 0x7fff}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000810) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r6, 0x400c4301, &(0x7f0000000000)={0x0, 0x80, 0x8}) 18:51:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x3, 0x200080, 0x0, 0xfb, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40049409, 0x0) 18:51:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x7c, r5, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2000000}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffc}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ee3}]}, 0x7c}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r5, 0x108, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x622}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x40804}, 0x4000) 18:51:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) sysfs$2(0x2, 0x96, &(0x7f00000000c0)=""/138) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7ea) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5414, &(0x7f0000000080)) 18:51:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40085203, 0x0) 18:51:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6022c0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x1, 0x5, 0x7, 0x3, "9da4cc3909126ce5"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0xffffffff, 0x0, 0x0, 0x0, 0x7, "00000000000000b76a000001000000e4ff00"}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r0, 0x13d9, 0x0, 0x6}) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000080)=0x8001) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r5, 0x5427) 18:51:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) delete_module(&(0x7f0000000000)='}\x00', 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x2f, 0x80, 0x0, 0x5, 0x13, "00000000000000b76a000001ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) [ 672.942249][T32056] validate_nla: 9 callbacks suppressed [ 672.942258][T32056] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:51:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4008ae89, 0x0) 18:51:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) syz_open_pts(0xffffffffffffffff, 0x400000) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r6 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r5, 0x9, 0x1, 0x4, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup3(r3, r8, 0x0) [ 673.042129][T32056] __nla_validate_parse: 9 callbacks suppressed [ 673.042138][T32056] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) close(r1) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000080)) 18:51:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000080)=0x7f) ioctl$TIOCSBRK(r1, 0x5427) [ 673.155749][T32068] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4008ae90, 0x0) [ 673.207990][T32068] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.248188][T32073] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x1, 0x0, 0x0, "0000000000ffe1ffe7ffffff00"}) r3 = syz_open_pts(r0, 0x80000) ioctl$TIOCSETD(r3, 0x5416, 0x0) [ 673.264572][T32073] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.319841][T32072] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 673.329487][T32072] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 673.377875][T32068] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 673.404786][T32068] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x40186366, 0x0) [ 673.451700][T32076] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 673.483292][T32076] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x400d000) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup3(r2, r3, 0x0) write$P9_RAUTH(r4, &(0x7f0000000100)={0x14}, 0xffad) ioctl$TIOCSETD(r1, 0x5416, 0x0) [ 673.545978][T32073] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 673.568169][T32073] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0xf}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24024000}, 0x40040d4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r7 = syz_open_pts(r6, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f00000001c0)) ioctl$TIOCSETD(r7, 0x5413, &(0x7f0000000080)) 18:51:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4020940d, 0x0) 18:51:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f0000000000)=0x9) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r10, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r10, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4044050}, 0x4008021) 18:51:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4020ae46, 0x0) 18:51:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400202) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$nfc_llcp(r6, &(0x7f0000000080), &(0x7f0000000000)=0x60) r7 = syz_open_pts(r2, 0x800) ioctl$TIOCSETD(r7, 0x5416, 0x0) 18:51:45 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, 0x1, 0xa, [@empty, @remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast1, @local, @remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x38) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x24}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffff55b5d7bfd9d5b202010063616b65000000000c0002000804470000090000"], 0x3c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024000b0f000000f6ffffff0000000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800070000000000"], 0x3c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000c1}, 0x10) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r10 = syz_open_pts(r1, 0x0) ioctl$TIOCSBRK(r10, 0x5427) 18:51:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/dev\x00') ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x2, 0x0, 0x0, 0x0, "00000000000000b7ae05782f22719aad2900"}) r3 = syz_open_pts(r0, 0x0) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x8000) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x117100) write$P9_RXATTRCREATE(r7, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) dup3(r4, r0, 0x0) 18:51:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000000)={0x0, 0x1, 0x3}) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4080aebf, 0x0) [ 674.190966][T32118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2, 0x20, 0x8}, 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5414, &(0x7f0000000080)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 18:51:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000140)={0x0, 0x26, 0x3, &(0x7f0000000100)}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8c03, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1f, 0x200080) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) sendmsg$AUDIT_GET_FEATURE(r5, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x3fb, 0x300, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8080}, 0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r8) write$9p(r9, &(0x7f0000000180)="ecac3a18b20ae6fc038c9b65b0b024623060ff4d5796cab22a6a8272bfbc686d927d9bc048b098eced726be2c1a37928e7d5c7afee251217259209666c6a30839f9d9abec55599e860b1940c19c5aa22f2c1cf778ec8946db4ca0810132ffd88f05af5d8dcc98372dad4fac78d4630ee4873", 0x72) 18:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = dup3(r5, r6, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r7, 0xc1004110, &(0x7f0000000080)={0x1, [0x3, 0x1, 0x10000], [{0x800, 0x9, 0x0, 0x0, 0x1}, {0x1809, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x8000, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x4, 0x1}, {0xffffffc1, 0x5, 0x0, 0x1, 0x0, 0x1}, {0xfffffdb3, 0x81, 0x1, 0x1, 0x0, 0x1}, {0x6f25, 0xc500, 0x1, 0x0, 0x1, 0x1}, {0x8e, 0x101, 0x0, 0x0, 0x0, 0x1}, {0x81, 0x400, 0x1, 0x1, 0x0, 0x1}, {0xf11, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x3ff, 0x1, 0x1, 0x1, 0x1}], 0x5}) dup3(r2, r0, 0x0) 18:51:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4090ae82, 0x0) [ 674.334137][T32123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000000)={@none, 0x4}) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) 18:51:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '/dev/ptmx\x00'}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x7fff, 0x0, 0x0, 0x2, 0x9, "00000400000000a76a00000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000000)) [ 674.469810][T32137] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 674.502949][T32137] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x4138ae84, 0x0) [ 674.569984][T32141] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x15, 0x1d, 0x128, &(0x7f0000000080)="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"}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000480)={r2, 0x3, 0x5, 0x1}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x75, 0x7, 0x8, 0x8001, 0x7, 0x2, {r5, @in={{0x2, 0x4e23, @empty}}, 0x3, 0x210401e4, 0x9, 0x3, 0x6}}, &(0x7f0000000580)=0xb0) 18:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1f5783, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x141080, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000000c0)={0x8, 0x1753}) 18:51:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x109140) ioctl$TIOCSBRK(r1, 0x5427) 18:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x142800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc804}, 0x24004860) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0xc801) r6 = syz_open_pts(r0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000140)={0x2, 0x7, 0x2, 0xfffffffa, 0x10, 0x6}) r7 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r7, r0, 0x0) [ 674.747214][T32155] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:51:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045432, 0x0) 18:51:46 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x400000) 18:51:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x6, 0x0, 0x3, 0x0, 0x10, "00e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5414, &(0x7f0000000080)) 18:51:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045440, 0x0) 18:51:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000180)=0x5) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0x520182) ioctl$TIOCSBRK(r4, 0x5427) 18:51:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x4600) syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x4, 0x8, 0x10001, 0x7]}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 18:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5413, &(0x7f0000000080)) 18:51:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x2, 0x6796) ioctl$TIOCSETD(r1, 0x5416, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000000740)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/11, 0xb}], 0x1, &(0x7f0000000340)=""/127, 0x7f}, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x88800, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000100)=@netrom={'nr', 0x0}, 0x10) 18:51:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) 18:51:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80086301, 0x0) 18:51:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x101002, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000080)) 18:51:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r2, 0x309106) ioctl$TIOCSBRK(r3, 0x5427) 18:51:47 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r4) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write$binfmt_misc(r5, &(0x7f0000000080)={'syz0', "35cc89cba0131575c53dc6e5846d727c83ada317ef577cc75a2341729110172ffe46a8a295cbf0ac219cff5c7cb7d1cc825b886861e09ea539c48781a8d96a9b9261376cd184d340ea4347d72e3c86d5bc530cf9c2cc1fee8a640e27255f551e939c"}, 0x66) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x8000, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000300)={0x0, 0x3, 0x0, 'queue1\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 18:51:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, 0xd, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x14010}, 0x84) 18:51:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8138ae83, 0x0) 18:51:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x7fff, 0x4, 0x1, 0x20, 0xb, "2e423a06139507517928bb24ba06e7614e0c3e"}) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x222000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x40000, 0x0, 0x3, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f00000000c0)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x80000001) dup3(r2, r0, 0x0) 18:51:47 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000, 0x4, "00000000000000b76a000001000000e4ff0010"}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x8, 0x400, r1, 0x0, &(0x7f00000000c0)={0x98091b, 0xfffffffe, [], @string=&(0x7f0000000040)=0x7f}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0x109c04) socket$inet_icmp(0x2, 0x2, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNAPSHOT_ATOMIC_RESTORE(r6, 0x3304) ioctl$TIOCSETD(r4, 0x5414, &(0x7f0000000080)) 18:51:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x0, 0x8000, 0x8001, 0x7}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) 18:51:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, 0x0) 18:51:47 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x1c, 0x9, &(0x7f00000006c0)=[{&(0x7f0000000100)="cc3345cb775b4726c40947bcbec7c890f8994122c08c12560f7d009594ba45ea5ec62ed01f689bb2af48cd50ddf2632a9d56ec574bf23820e61ac3d5759d7ef5fefb5e2dd3dd0d3b7353ac68331619cc34a080cd64dc71cd8facf07965824f7e881798583d1183636221227b239f585c09abbfd8", 0x74, 0x5}, {&(0x7f0000000180)="5166384f35895fbbf49a3e4873b1c89951ebdbf0cd70e24662f1aea67cee1f217a800d22761632f14bb2b5463f4b6b4e2220003d9e43b55965213a24658e87f51269d4f4e5bb2c940b334b7ccf048c71f36640841974f21afbee63ba6b0e1300c327cb88ad8c0dedf5e3b85cea7c3bfcb52c", 0x72, 0x7}, {&(0x7f0000000200)="772277a30dc24c155021d11bb7f5a1a6e9b11d1e0ad3015250b6df96ef44f96af7b8d230787470b64ce6e527fddb0d810f8ce05c27b896a14a0e7ba752f5208e3b280c4b5267e595424eaeae919e9645e347684c42b21a6e826402b11b90e490447b3e9219c8c6e79813bd9025e3cb3295de1a161377b7ea9b5f5c27d512dfaf3f89fd2e3e27bb7418272595ee4785d58c0f760b390e0785cce1faa82a", 0x9d, 0x9}, {&(0x7f00000002c0)="52fd2772e02805bc94b955ec72a31a7ab05beb381baa5ed712f0e59b2f5ea3fc86b30f80c2396639bd3e24776c1dc399ec638f164ad100402ace011cdd4703fdbbc17b41ca3d27d1a051d9c583e2385828b21eda731d271013562d4a6371351fb98070ef89f70bb19c07c5e7ab16ec9af1ce4dd32bb2eb6efa02aaf20106c94b89ce7887bea0eff85827fa446a1f292ef6ed8905d5ccff8560a4c3dc3ae920cd3487653214bc164d6bcd153be11d380ea48c3b36112a44bf39619f026de727dedae33c6a5dcdd8cfe4615b5bec8ba2039c6085", 0xd3}, {&(0x7f00000003c0)="068bbea7342a93140c4ba4e14abbee04e3ff18da3cac760c7798677b52c3ecda9ed1c7c42f5c26fce47c234bd7f8a489e15c0aec48e527fe665b89f9f43a5d1487b9c9e371aa26a0d551ba6b29e7eeaa4822acb3c2051ea92f33201a966fe57c16c7fc9f448f", 0x66, 0x3}, {&(0x7f0000000440)="8aa0e5c39c5b", 0x6, 0xfa1}, {&(0x7f0000000480)="97b4e6b3cb74295f2778", 0xa, 0xfc}, {&(0x7f00000004c0)="ffaab1808a07a391efc6964e66f66ce722d07c7a21e6e1b6a82098a69b8e0ede3d7dd5cdd7fbc1dec742ba63eb7322e9a8258b3841f6b1b0d15e798b924d99a79497d39c09313d92a30616bb4c1b6a8c5d58c046d0f0a28b57e345fbb4db0788b48b0532b2db358c203d63c813ddcb5213bebc1a770d17d16b9588a19136e715179e035ce22ab6575a1f899cb10f931e2724268e145ca1bae71529e361831f82183011710f406b66e025fcf388881a26d7497f61aeede5fe6f4789191e28471c97e3fa8521de8b71b01692feface5a87aca9e1012dda1e475b45b084b76b52a3", 0xe0, 0x2}, {&(0x7f00000005c0)="81d84942313e2913a2a9cdf90cb2edc8f28f23779f5109d3256f8ea40f8363824848466da62d28a0d13ea3a637349a8865cb5600538d8a6ed904e66a68ddb1fd2b87a861c2759cabeb25417b918f523d8c1cee135bb5c538a5cce17eb4ea60d025cef86e8de2c098fd18cab68d1d7920c68aafb7b3c2120316a34af3b1141dc3ce3e425240fd5fcd098e7dd68f002a62f32c1035bbef0e2136723dedb2080013ec9d6a1ae946541321ff386c38e4485ccb13716df46ac64a743b6032ca1b4f93b3e42bd4624500858d6a400eeb554babc834b9f5e054e3e406b2794c1bc23372946013fd", 0xe4, 0x1}], 0x80, &(0x7f00000008c0)=ANY=[@ANYBLOB="6661756c745f696e6a6563383974696f6e3d3078303030303030303030303030303030392c757365725f78617474722c6d6561737572652c7375626a5f726f6c653d852c242327262c7063723d30303030303030303030303030303030303036342c7065726d69745f646972656374696f2c646f6e745f686173682c66756e633d504154485f434845434b2c6f626a5f747970653d405e295b3a5e297b252a2e2d2c7065726d69745f646972656374696f2c726f6f74636f6e746578743d73797361646d5f752c00"]) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f00000009c0)={0x70, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '-)-^*\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x26000010}, 0x4000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fsetxattr$security_evm(r1, &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@v1={0x2, "971afe9a198bd4619867"}, 0xb, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) migrate_pages(r3, 0x8bff, &(0x7f0000000a80)=0x4, &(0x7f0000000ac0)=0x2) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000080)) 18:51:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x1ff, 0x460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6b, 0x200}, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x4, 0x4a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4f2841, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5416, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r5, r3, r4}, &(0x7f0000002780)=""/73, 0x49, &(0x7f0000000080)={&(0x7f00000000c0)={'sha224-generic\x00'}}) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/ptmx\x00', r5) keyctl$setperm(0x5, r6, 0x10020000) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x100, 0x0) 18:51:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/4096) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0x2c0202) ioctl$TIOCSETD(r4, 0x5414, &(0x7f0000000080)) [ 676.135128][T32247] erofs: Unknown parameter 'fault_injec89tion' 18:51:48 executing program 0: nanosleep(&(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:51:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0045878, 0x0) 18:51:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8480, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x4, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x80000) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) 18:51:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0xad0, 0xc8f5, 0x7fff, 0x4, 0x2, 0x80}) 18:51:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x450040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x3) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x1c, r6, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2000000}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x11}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) 18:51:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = syz_open_pts(r0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = dup2(r6, r2) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) 18:51:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc008ae05, 0x0) 18:51:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000180)=0x5) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000000)=0x1f) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/15}) ioctl$TIOCSETD(r2, 0x5416, 0x0) 18:51:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2800000, &(0x7f0000000180)='/dev/ptmx\x00') 18:51:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0189436, 0x0) 18:51:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xfffc, 0x81, 0x10, 0x4, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x2401) ioctl$TIOCSETD(r3, 0x5416, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000000)=0xf) 18:51:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCSFLAG(r3, 0x4004480f, &(0x7f0000000000)=0x2) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r0, 0x0) 18:51:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0205649, 0x0) 18:51:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x100000001, 0x101900) r2 = syz_open_pts(r0, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) syz_open_pts(r0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x84400, 0x0) dup3(r4, r7, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x4, 0x4, {}, {0x2, 0x1, 0x0, 0xc7, 0xff, 0xe0, "7013dfce"}, 0x0, 0x3, @fd, 0x6b80, 0x0, r6}) 18:51:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r5, 0x20000, 0x0, 0x0, 0x0, @ib={0x1b, 0x663, 0x4, {"d02ce5f73a6364c1df1f754fbaf3e735"}, 0x0, 0x2, 0x9}, @ib={0x1b, 0x3c, 0xffd9, {"26f9fcb32a5087b03ac6f37c782f495d"}, 0x2, 0x9, 0xc989}}}, 0x118) r6 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r6, 0x5416, 0x0) 18:51:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc020660b, 0x0) 18:51:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x8010, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r3) r4 = syz_io_uring_complete(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000080)) r7 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r7, 0x5427) 18:51:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20800, 0x0) io_setup(0xfff, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(r2, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x10}) io_submit(r2, 0x6, &(0x7f0000000ac0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)="eeaa4a4a6b1d625c6d7bfb3d014124fb5896c1d47a770bcaad29366f562482bed223b51e263b71fc569f45f15d43217a15c23723a79d1434bed6312617a7f04eb6246780a32b7596ad407143576ddbb12691f51a2fc19188836caa4204b8130531ec6267c3b1753aaebc565cd45480b1d7a285417e7e06ba5152715e89c1ed0eba8a89ec89c8ef440c56cfd67985d94da2c00ecfb0b418c0ed691c5be1cb60bc722d2a5d6f2fc53a2158e224d520f59c124098e3e72d0bb45761971ef6435a0e58ea02a5f8a938fd9312bf3605b616bf926766817dd57802263663ffcbbf87f0e6cb5e", 0xe3, 0x80000000, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0xc, 0xffffffffffffffff, &(0x7f00000005c0)="725eeb92aea49833ea206a17789b326f5448ecde2b236312b7d6b52b3a3bef29e8263879634bed186d2a3300550ee18c763c94e288a09b171f5b893d5bf017adf96b78eb625de5d4906e3126d97be7a762394f68c358ea9ea6af2cc807cdb55d1e2e441c4a4f4ee82c176eb10a99c21e411e800601f88996093a1989f629da20985e351eed7eef3f09c4cfd16b1fcd64372e8fb6aeceb9e586fed40171ab734e83f2ba3cea3802ac5385ea2ae1a18e6dc3ff18fbcbaa5a47040971914d51e3bf11682a70f52c2d84dbef6c9d4df6a0ebd39d6b6ee3597fc6bb62d69f1ea5e975bfdbd5ed0574efa37adfe5db7bbc27b175889ce9bf41db74", 0xf8, 0x7fff, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000000700)="7c79dafe1feef8049fbdb91b", 0xc, 0x8, 0x0, 0x3, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000e40)="73d14495785fb1d010e45f56a7068bae459ba056db30c474bf27692729d87d834f0c401ee6338f206ee8bc8845681ac5df7c924b957a1076f2c7d20b90f0a9223bb44d39c10399943caf9c188d43645e56a40b2bd1a692ff5b262138b7e95feada2c1d83e39511a9c747623c87aba6b8e3bca210acc82f31f561efade2fb36eeffe6c082aceab0fcdab7b96cc81cebec00b292e82f9ecf3b9ca90eb75055e49d1231f75a3d2c184feecd0c2b8f40f7e822448e39c4e3c1efd8e12af4b3bef523d3fe5c2ae63bafbeaca90e803f6955f9fbebb061b81ca5", 0xd7, 0xcb}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0xff, 0xffffffffffffffff, &(0x7f00000008c0)="7239c6d96068d035fee70647dc9750c7fe850d0a5c2b3e870b169bb456a60eea19da9c90ec26d1f2ed3130c8268fde6689d64356d4534afc31020db64911ba4da1ad5a2be10befed19c7beb914782c7aecb7547f457bd37e872d7787dbcf83f83197f414b67c194427dd4f0016013aaf705731c5daac9c1f7c784eeccecd3dbcdab8a2765b923ec9d91a8d0393b1bbafc953079e4c0cbe7a8b3542bf2dfe637cf97f05774f81abec88f1685ded4876da14353d70fa94fab1cdaf169f8e1125837800b0f8b8dc4c8dc8fd694505fed1efe07d07", 0xd3, 0x800, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x6, 0x0, 0x3}]) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="e039676850cf21dc62014069a971b4f4241262e0f41292025b8caa9088fc0cbadefdd69b08ca43151a1e2a9e1dc45e4f1fd0c6", 0x33, 0x5}, &(0x7f0000000200)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x6, 0x8) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x3}, 0x20) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = syz_open_pts(r0, 0x0) setregid(0x0, 0x0) getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC=r1, @ANYRES16, @ANYBLOB="02e5bcb23b08cf28fd4be2d2fd4cc4100c092fa19c1d9c7208a4e9e9c241d6747eddca39c55198cdec8a6b0c3b5b126e87ef8274caf096f6b241538a0159b96aec100c2cf476c141795c90ee577fb81a6833a74c47ea61e26862f6260f79edbd57a955ba8fd2e4c920dd8d5f87beea4f87cd4e83c41c4313622c35aac771a6c2f0626b880fac77498c0d83bcbfa12969497bf4918d1b", @ANYBLOB="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", @ANYRES64, @ANYBLOB="e440cbf006631136fb5a9f2b56c2ac693dcfa923b1bae217bd9007f0ef00"], 0x74, 0x7) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDENABIO(r6, 0x4b36) ioctl$TIOCSETD(r4, 0x5413, &(0x7f0000000080)=0x8000000) 18:51:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) ioctl$TIOCSTI(r0, 0x5412, 0xe3b) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000000c0)={0x6, 0x3, 0x4, 0x70000, 0x4, {r6, r7/1000+10000}, {0x1, 0x1, 0x7f, 0x40, 0xba, 0x4, "abbb2468"}, 0x4, 0x3, @planes=&(0x7f0000000080)={0x2, 0x5, @userptr=0x1, 0x10000}, 0xad49, 0x0, 0xffffffffffffffff}) dup3(r8, r0, 0x0) 18:51:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0xc0285629, 0x0) 18:51:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) setpgid(r1, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000200)={0x7fff, 0x3f, 0x5, 0x80000000}, 0x10) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x2, 0x0, 0x3}, &(0x7f0000000080)=[{}, {}, {}]) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5416, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 18:51:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x3, 0xa, {0x2fbb, 0x6, 0x2, 0x97}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSBRK(r3, 0x5427) 18:51:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0xa, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @objref={{0xb, 0x1, 'objref\x00'}, @void}}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4e}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xea98}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000000)=""/41, &(0x7f0000000080)=0x29) 18:51:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0xfffe, 0x101, 0x2, 0x1a, "7b34f62679a61ecb"}) 18:51:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000180)=0x5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @identifier="c7132799e47e53ccad6852d6c298de8d"}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5413, &(0x7f0000000080)) 18:51:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x24ae, 0x0, 0xeab, 0x238f, 0x1a, "1e85aef64454492abc945d8f38638bdb62d9f6"}) ioctl$TIOCSBRK(r1, 0x5427) 18:51:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x5, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r6, @ANYBLOB="00032dbd700b000000080001007063690011000200303030303a300b00ffff00000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00db1e00"/130], 0x88}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000080) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r2, r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@ipv4={[], [], @broadcast}, 0x44, r8}) 18:51:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000080)={0x9, 'syz0\x00'}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5415, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x58740, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ptrace$peeksig(0x4209, r4, &(0x7f00000000c0)={0x0, 0x0, 0x6}, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}]) 18:51:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000480)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x9, 0x1a, 0x62, &(0x7f0000000080)="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"}) 18:51:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x2, 0x1a, "d8b74cb3a731726f625cf47988ec059cd0e510"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4ff000000000000001500"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_pts(r4, 0x12ba01) ioctl$TIOCSETD(r5, 0x5413, &(0x7f0000000080)) 18:51:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_pts(r2, 0x28001) ioctl$TIOCSBRK(r5, 0x5427) 18:51:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000080)="fb83ba408a9ce5946af3f5f6d7ba283ace8e1ce5822e16e2fb9c8f66b26ff71fb0569af1380081318048aa193ea7ccab1d41918c09fbe45010c8ccb6e23d7cb584aa8b1e46d32647925b88d33f6cfee035f734ea09") r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000005c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0x128, 0xd, &(0x7f0000000080)}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0xfffffffffffffffe, 0x404000000000000) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r6, 0x5415, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 18:51:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000000)=r5) 18:51:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x48, 0xc2}, [@func, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "0000000000000000e9000000007e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5416, 0x0) 18:51:49 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5415, 0x0) 18:51:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x401, 0x0, 0x3f, 0xfffffffe, 0x0, "00000000000000b76a000001000000e4ff00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) 18:51:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xfffffffe, 0x0, 0xfffffffe, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$kcm(0x10, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, r0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) 18:51:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) [ 678.069630][T32402] validate_nla: 16 callbacks suppressed [ 678.069638][T32402] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 678.098092][T32402] __nla_validate_parse: 18 callbacks suppressed [ 678.098101][T32402] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 678.155503][T32407] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 678.185024][T32407] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000000)=0x71) ioctl$TIOCSBRK(r1, 0x5427) 18:51:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r4, r2, r3}, &(0x7f0000002780)=""/73, 0x49, &(0x7f0000000080)={&(0x7f00000000c0)={'sha224-generic\x00'}}) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r3, 0x80000000, r5) ioctl$TIOCSETD(r1, 0x5415, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000140)) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0xa, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000800)={r8}) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r9, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x34, r10, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67a4dbf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c39}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 18:51:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x10}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0xfffff090, {{0x15, 0x4, 0x3, 0x9, 0x54, 0x65, 0x0, 0x1, 0x0, 0x0, @empty, @private=0xa010101, {[@timestamp={0x44, 0x1c, 0x4c, 0x0, 0x9, [0x8, 0xb6, 0x3, 0x9, 0x3ff, 0x4]}, @timestamp_prespec={0x44, 0x1c, 0x8, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x31}, 0x1ff}, {@local, 0x3}, {@broadcast, 0x1}]}, @ra={0x94, 0x4, 0x1}, @noop]}}}}}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000300)={{}, 0x2, 0xb191, 0x6}, 0x18) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fbdbdf2503000000050002000b000000680001801400020076657468305f746f5f68737200000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1ce430a46a034c29c63de175b51766810e020000", @ANYRES32=r2, @ANYBLOB="08000300020000000800030000000000140002006d616376746170300000000000000000140002006d6163767461703000000000000000000500020002000000050002000800000050000180140002006970366772653000000000000000000008000300000000000800030001000000140002007866726d3000000000000000000000001400020069703667726530000000000000000000050005000200000005000200ff0000000c00018008000300020000000c00018008000100", @ANYRES32, @ANYBLOB="7400018008000100", @ANYRES32=r5, @ANYBLOB="08000300020000001400020076657468310000000000000000000000080003000200000008000100", @ANYRES32=r8, @ANYBLOB="1400020076657468315f746f5f626174616476001400020076657468315f746f5f626f6e6400000014000200766c616e3100"/60], 0x180}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$TIOCSETD(r1, 0x5416, 0x0) [ 678.232850][T32402] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 678.258495][T32402] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 678.309087][T32411] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 678.317354][T32411] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x30, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x60}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8040}, 0x24008085) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5413, &(0x7f0000000080)) [ 678.382184][T32419] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:51:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x254dc0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xff, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) [ 678.423759][T32419] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.486533][T32417] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 678.503701][T32417] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 18:51:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x761400, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300), 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0xd, 0x6, 0x201, 0x0, 0x0, {0xc}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x24000854) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x8001}, &(0x7f0000000100)=0x8) 18:51:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5415, 0x0) 18:51:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000000)={0x8, {0x10000, 0x4, 0x8, 0x70}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x2, 0x0, 0x20, 0x0, 0x1, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x248cc1) ioctl$TIOCSBRK(r1, 0x5427) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000000c0)=""/237) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x86e}, 0x4) 18:51:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0xe86}) 18:51:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x6e0102, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) 18:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CHAR_RAW_ROTATIONAL(r7, 0x127e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0x1, 0x3, 0x40, 0x3, 0x9b1}) 18:51:50 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x421200, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x680042) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x580, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x3, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="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", 0x198}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$bt_l2cap(r3, &(0x7f0000000000), &(0x7f0000000100)=0xe, 0x0) getsockname(r4, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) ioctl$TIOCSETD(r1, 0x5415, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r7 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r7, r5, r6}, &(0x7f0000002780)=""/73, 0x49, &(0x7f0000000080)={&(0x7f00000000c0)={'sha224-generic\x00'}}) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r10 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r10, r8, r9}, &(0x7f0000002780)=""/73, 0x49, &(0x7f0000000080)={&(0x7f00000000c0)={'sha224-generic\x00'}}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000280)=0x2, 0x4) keyctl$reject(0x13, r7, 0x2096, 0xffff, r10) 18:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x40, 0x9, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) preadv2(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/226, 0xe2}, {&(0x7f0000000180)=""/252, 0xfc}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f00000003c0)=""/215, 0xd7}], 0x5, 0x4afac3d3, 0x0, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) 18:51:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x2, 0x101000}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200002, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) [ 679.080505][T32468] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 679.113033][T32468] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 679.152453][T32473] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 679.189910][T32473] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 679.202695][T32475] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 679.212993][T32475] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 679.231768][T32468] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 679.267785][T32468] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) close(r2) ioctl$TIOCSBRK(r1, 0x5427) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_PROBE(r4, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x11) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x4000, 0x9c}, 0x18) 18:51:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x4, 0x0, 0xffffffff, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5416, 0x0) 18:51:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r6, 0x7005) dup3(r2, r0, 0x0) 18:51:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) fcntl$setflags(r0, 0x2, 0x1) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000000)={0x1, 0x6}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) keyctl$session_to_parent(0x12) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r5, 0x5413, &(0x7f0000000080)) 18:51:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000a16a2a4256b89d8a1ced00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSBRK(r3, 0x5427) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDDELIO(r5, 0x4b35, 0x9) 18:51:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000000)) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r2, r0, 0x0) 18:51:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x480600) ioctl$TIOCSETD(r1, 0x5413, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r3, 0x90044802, &(0x7f0000000100)={0xaed, "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"}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4000, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000000c0)=0x4) 18:51:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0x69, 0x6, "56daa27424f031f34696662cd428ab5710f7ea6afdc2a0a9806b262a10855817c9cea5748b1e41242073b8fd167bc99b3dfe14003d01af67a3e09304fdf1e59bbecea74ed607f6ba591857311db3fad6a1e0fe9452f236448d94aa777b6c817c1e"}, 0x2000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x4, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x6, 0xaf4, [0x200004c0, 0x0, 0x0, 0x200007c4, 0x200007f4], 0x0, &(0x7f00000001c0), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x24, 0x88b5, 'team_slave_1\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', 'geneve1\x00', @link_local, [0x0, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffffcd8e, 'syz0\x00', {0x10000}}}}}, {0x3, 0x40, 0x884c, 'syzkaller1\x00', 'ip6gre0\x00', 'veth1_macvtap\x00', 'bond0\x00', @multicast, [0xff, 0xff, 0xff, 0x0, 0xff], @random="89f4ad5eb6dd", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xee, 0x19e, 0x216, [@time={{'time\x00', 0x0, 0x18}, {{0x7, 0x3, 0x1323f, 0x8830, 0xba, 0x53, 0x1}}}, @devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x5, 0x3, 0x3f, 0xffffffff, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x1, 0xb1, 0xf000, 0x0, 0x0, "3ed337d5a33666570dad3afee8ac18801835fa33b3ee9426cb079762e1962ba286b3c0342814c268f6975b534dae48d52f537052533575447d4142561708cf93"}}}, @snat={'snat\x00', 0x10, {{@local, 0x8000000000000011}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x800, 0x4, 0x7, 0x1, 0x0, "632d192833d406959e122b2e1df67d4e7a4747ffc8495f7d130e89d9923d60be44bce3f444d500b45d908f28447d1e295d4679e95a284ee53e2b49343802b699"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x11, 0x29, 0x6006, 'geneve1\x00', 'veth0_macvtap\x00', 'wg2\x00', 'batadv_slave_0\x00', @link_local, [0xff, 0x0, 0xff, 0xff, 0xff], @multicast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x11e, 0x11e, 0x156, [@realm={{'realm\x00', 0x0, 0x10}, {{0x4, 0x71d, 0x1}}}, @ip6={{'ip6\x00', 0x0, 0x50}, {{@rand_addr=' \x01\x00', @empty, [0xff, 0xffffff00, 0xffffff00, 0xff000000], [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], 0xfd, 0x8, 0x4e, 0x48, 0x4e21, 0x4e21, 0x4e22, 0x4e21}}}], [], @snat={'snat\x00', 0x10, {{@random="d6695ce427a6", 0xffffffffffffffff}}}}, {0x5, 0x1, 0x809b, 'batadv_slave_1\x00', 'ip6erspan0\x00', 'veth0_to_team\x00', 'veth1_vlan\x00', @dev={[], 0x25}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0xff], 0x2e6, 0x2e6, 0x31e, [@time={{'time\x00', 0x0, 0x18}, {{0x20, 0xffffffff, 0x9128, 0xd3d9, 0xfff, 0x0, 0x1}}}, @bpf0={{'bpf\x00', 0x0, 0x210}, {{0x2b, [{0x1ff, 0x4, 0xc0, 0x9e}, {0x6, 0xa6, 0x5, 0x9}, {0xfff, 0x6, 0xff, 0x256}, {0xffff, 0x8, 0x4, 0x400}, {0x1f, 0x9e, 0x6, 0x66}, {0x4, 0x2, 0x11, 0x8001}, {0x401, 0x41, 0x9d, 0x3b}, {0x2, 0x81, 0x1, 0x20}, {0x8, 0x2, 0x2}, {0xffff, 0x7, 0x66, 0x80000001}, {0x8, 0x2, 0x9, 0xffff}, {0x9, 0x81, 0x3, 0x80000000}, {0x3, 0x0, 0x6, 0x2}, {0x4, 0x91, 0x80, 0x101}, {0x5, 0x3, 0x7f, 0x9e}, {0x1ff, 0x1, 0x0, 0x7}, {0x9, 0x0, 0x0, 0x7}, {0x1, 0x83, 0x1, 0x4}, {0x4, 0x8, 0x1f, 0x8}, {0x5, 0x0, 0x63, 0x5}, {0xffff, 0x1, 0x6f}, {0x400, 0x4, 0xff, 0x80000000}, {0xe1da, 0xb9, 0x9, 0x1}, {0x101, 0x1f, 0x45, 0x7}, {0x401, 0x6, 0x8, 0x6}, {0x0, 0x1, 0xf7, 0x7}, {0x80, 0x0, 0x1, 0xffff}, {0x6, 0x6, 0x40, 0x800}, {0x8, 0x2, 0x1, 0x80}, {0x5, 0x3f, 0x1, 0x20}, {0x8001, 0x9, 0x4a, 0x8}, {0x100, 0xfa, 0x2, 0x3}, {0x5, 0x2, 0x9c, 0x5}, {0x5, 0x20, 0x3f, 0x1000}, {0x7ff, 0x7, 0x7, 0x3}, {0x5, 0x1, 0x1, 0x3}, {0x1, 0x8, 0x0, 0x1}, {0x5, 0xca, 0x7f, 0xffffffff}, {0x1, 0x1f, 0x8a, 0x8001}, {0x8, 0x5, 0x2, 0x9}, {0x5, 0x1f, 0x80, 0xa196}, {0x4d4c, 0x0, 0x31, 0x3}, {0x9, 0x78, 0x2, 0x8}, {0x8000, 0x3f, 0x9, 0x3}, {0x72e, 0x2, 0x0, 0x1f}, {0x3, 0x8, 0x2a, 0x7}, {0xa348, 0x87, 0xff}, {0x1, 0x9, 0xd3, 0x2}, {0x2, 0x20, 0xb7, 0xe3}, {0x2, 0x0, 0x8, 0x1}, {0x1ff, 0x34, 0x0, 0x7}, {0x800, 0x2, 0x5}, {0x6, 0x83, 0x40, 0x6}, {0x9, 0x81, 0x7f, 0x1}, {0x5, 0x3f, 0x0, 0x996a}, {0x6, 0x6, 0x3, 0x2}, {0x8, 0x7, 0x4, 0x7}, {0x100, 0x1, 0x80, 0xfffffffc}, {0x1, 0x7f, 0xa2, 0x817}, {0x0, 0x4, 0x6, 0x609}, {0x0, 0x7d, 0x40, 0x1}, {0xfff8, 0x4, 0x1, 0x6}, {0xfffc, 0x4, 0x7b, 0x17d8}, {0x9, 0x1, 0x7, 0xe2}], {0x31}}}}], [], @arpreply={'arpreply\x00', 0x10, {{@random="56b47d0e0c97", 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x3, 0xe881292229bb7735, 0x88f8, 'veth0_macvtap\x00', 'syz_tun\x00', 'xfrm0\x00', 'wg0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe6, 0xe6, 0x11e, [@time={{'time\x00', 0x0, 0x18}, {{0x7fff, 0xf11c, 0x8f10, 0xdbc5, 0x3de1, 0x80, 0x2}}}, @realm={{'realm\x00', 0x0, 0x10}, {{0x1ff, 0x4, 0x1}}}], [], @snat={'snat\x00', 0x10, {{@dev={[], 0x38}, 0xfffffffffffffffe}}}}, {0x3, 0x2, 0x6004, 'veth0_to_bridge\x00', 'ip6gre0\x00', 'veth0_to_batadv\x00', 'caif0\x00', @multicast, [0xff, 0xff, 0xff, 0xff, 0xff, 0x73614eea7e30320f], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff], 0x126, 0x196, 0x1ce, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@ipv4={[], [], @loopback}, @remote, [0x0, 0xff000000, 0xffffffff, 0xffffffff], [0xff000000, 0xffffff00, 0xff, 0xf29d7b130f39a2f], 0x3, 0x29, 0x55, 0x44, 0x4e20, 0x4e24, 0x4e22, 0x2}}}, @owner={{'owner\x00', 0x0, 0x18}, {{0x0, 0x0, 0x0, r3, 0x2, 0x4}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x38fc773569f2530d}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}], @arpreply={'arpreply\x00', 0x10, {{@random="d4544b900f5d", 0xfffffffffffffffc}}}}]}]}, 0xb6c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000180)={0x80, 0x9, 0x4, 0x2, 0x8}) r6 = syz_open_pts(r0, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r9 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r9, r7, r8}, &(0x7f0000002780)=""/73, 0x49, &(0x7f0000000080)={&(0x7f00000000c0)={'sha224-generic\x00'}}) keyctl$clear(0x7, r9) ioctl$TIOCSETD(r6, 0x5415, 0x0) 18:51:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$TIOCSETD(r1, 0x5416, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000011c0)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f00000010c0)={0x9, [0x400, 0x8000004, 0x1], [{0x3, 0x9}, {0x2, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x1002, 0xc3da, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1, 0x0, 0x1, 0x1}, {0xbd, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x2f, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0x5, 0x0, 0x1, 0x1, 0x1}, {0xf34d, 0xfffffffd, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x8ce, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x6, 0x1}], 0x2}) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000000)) 18:51:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netlink(r3, 0x10e, 0xc8867d2b42703c4e, &(0x7f0000000000)=""/18, &(0x7f0000000080)=0x12) syz_open_pts(r0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) dup3(r4, r0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="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") r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e23, @broadcast}}) 18:51:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5415, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000180)=0x5) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x1, 0x4bb, 0x35}) 18:51:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) pread64(r1, &(0x7f0000000080)=""/129, 0x81, 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x4, 'syz0\x00', @null, 0x0, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x20a, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00700000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r8 = dup2(r5, r6) ioctl$SIOCRSSL2CALL(r8, 0x89e2, &(0x7f0000000000)=@null) 18:51:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r0, 0x2, 0x4, 0x3}) r3 = syz_open_pts(r0, 0x80400) fcntl$setstatus(r3, 0x4, 0x102800) syz_open_pts(r0, 0x0) socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) epoll_create1(0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8001) [ 680.325948][T32530] [drm:drm_calc_timestamping_constants] *ERROR* crtc 33: Can't calculate constants, dotclock = 0! [ 680.338566][ C1] ------------[ cut here ]------------ [ 680.344043][ C1] WARNING: CPU: 1 PID: 32530 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x2be/0x320 [ 680.354882][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 680.362777][ C1] CPU: 1 PID: 32530 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 680.371443][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.381495][ C1] Call Trace: [ 680.384775][ C1] [ 680.387624][ C1] dump_stack+0x1f0/0x31e [ 680.391952][ C1] panic+0x264/0x7a0 [ 680.395849][ C1] ? __warn+0x102/0x250 [ 680.400004][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 680.405394][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 680.410855][ C1] __warn+0x227/0x250 [ 680.414856][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 680.420222][ C1] report_bug+0x1b1/0x2e0 [ 680.424641][ C1] handle_bug+0x42/0x80 [ 680.428793][ C1] exc_invalid_op+0x16/0x40 [ 680.433292][ C1] asm_exc_invalid_op+0x12/0x20 [ 680.438140][ C1] RIP: 0010:vkms_vblank_simulate+0x2be/0x320 [ 680.444114][ C1] Code: 00 00 00 48 c7 c6 1c e2 1a 89 31 c0 e8 db d6 a6 ff b8 01 00 00 00 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 52 ce f5 fc <0f> 0b e9 eb fd ff ff 89 d9 80 e1 07 38 c1 0f 8c 5f fe ff ff 48 89 [ 680.463806][ C1] RSP: 0018:ffffc90000da8d70 EFLAGS: 00010046 18:51:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSETD(r8, 0x5416, 0x0) [ 680.470049][ C1] RAX: ffffffff847ec3ee RBX: 0000000000043b0c RCX: ffff8880461de100 [ 680.478136][ C1] RDX: 0000000000010001 RSI: 0000000000043b0c RDI: 0000000000000001 [ 680.486191][ C1] RBP: ffff8880ae927658 R08: ffffffff847ec1d1 R09: fffffbfff131a7ee [ 680.494180][ C1] R10: fffffbfff131a7ee R11: 0000000000000000 R12: dffffc0000000000 [ 680.502187][ C1] R13: 1ffff11015d24ec2 R14: 0000000000000000 R15: ffff888218734d38 [ 680.510198][ C1] ? vkms_vblank_simulate+0xa1/0x320 [ 680.515486][ C1] ? vkms_vblank_simulate+0x2be/0x320 [ 680.520889][ C1] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 680.526437][ C1] ? vkms_get_vblank_timestamp+0x180/0x180 [ 680.532249][ C1] __hrtimer_run_queues+0x47f/0x930 [ 680.537460][ C1] hrtimer_interrupt+0x373/0xd60 [ 680.542943][ C1] __sysvec_apic_timer_interrupt+0xf0/0x260 [ 680.548841][ C1] asm_call_on_stack+0xf/0x20 [ 680.553512][ C1] [ 680.556472][ C1] sysvec_apic_timer_interrupt+0xb9/0x130 [ 680.562188][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 680.569325][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xa5/0xd0 18:51:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8010) recvfrom(r2, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) syz_open_pts(r3, 0x40000) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x1a4002) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180)=0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0x1f, @private2={0xfc, 0x2, [], 0x1}, 0x9}], 0x2c) [ 680.575739][ C1] Code: b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 0c 48 c7 c7 f8 c7 4b 89 e8 5a 41 93 f9 48 83 3d 1a 68 2b 01 00 74 2c 4c 89 f7 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 2c 39 30 f9 65 8b 05 11 9e e1 77 [ 680.595518][ C1] RSP: 0018:ffffc9000d187c10 EFLAGS: 00000282 [ 680.601593][ C1] RAX: 1ffffffff12978ff RBX: ffff888218734390 RCX: dffffc0000000000 [ 680.609578][ C1] RDX: ffffc90013ced000 RSI: 0000000000007369 RDI: 0000000000000282 [ 680.617562][ C1] RBP: ffff888218734390 R08: ffffffff817a3350 R09: ffffed10430e6873 [ 680.625573][ C1] R10: ffffed10430e6873 R11: 0000000000000000 R12: ffff8880a230b950 [ 680.633588][ C1] R13: 0000000000000000 R14: 0000000000000282 R15: ffff8880a230b828 [ 680.643762][ C1] ? trace_hardirqs_on+0x30/0x80 [ 680.648763][ C1] drm_vblank_get+0x16b/0x1d0 [ 680.653543][ C1] drm_wait_vblank_ioctl+0x526/0x1780 [ 680.662852][ C1] ? drm_legacy_modeset_ctl_ioctl+0x460/0x460 [ 680.670669][ C1] drm_ioctl_kernel+0x2f3/0x430 18:51:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000b76a000001000000e4ff00"}) r1 = syz_open_pts(r0, 0x0) alarm(0xffffffff) ioctl$TIOCSETD(r1, 0x5416, 0x0) [ 680.675806][ C1] drm_ioctl+0x52f/0x890 [ 680.680068][ C1] ? drm_legacy_modeset_ctl_ioctl+0x460/0x460 [ 680.686150][ C1] ? do_vfs_ioctl+0x6bc/0x16d0 [ 680.690977][ C1] ? drm_ioctl_kernel+0x430/0x430 [ 680.696006][ C1] __se_sys_ioctl+0xf9/0x160 [ 680.700599][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.706668][ C1] do_syscall_64+0x73/0xe0 [ 680.711093][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.716986][ C1] RIP: 0033:0x45c369 [ 680.720901][ C1] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 680.740593][ C1] RSP: 002b:00007fd0d032dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 680.749040][ C1] RAX: ffffffffffffffda RBX: 000000000000c200 RCX: 000000000045c369 [ 680.757019][ C1] RDX: 0000000020000000 RSI: 00000000c018643a RDI: 0000000000000005 [ 680.765872][ C1] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 680.773942][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 680.781918][ C1] R13: 00007ffd2e55ca2f R14: 00007fd0d032e9c0 R15: 000000000078bf0c [ 680.791628][ C1] Kernel Offset: disabled [ 680.795975][ C1] Rebooting in 86400 seconds..