executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_M', @ANYBLOB='I']) 11:08:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 1173.741564][ T1857] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[1857] [ 1173.766203][ T1864] Unknown ioctl 35307 11:08:52 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,', @ANYBLOB='I']) [ 1173.796640][ T1864] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1173.836802][ T1857] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[1857] 11:08:52 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 11:08:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3e7, 0x8, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x3}, 0x10, 0x0, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) connect$can_bcm(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000300)={0x3, 0x28}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x2, 0x9, 0x4, 0x8, 0x1, 0x6, 0x4d, 0x7, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1e, &(0x7f0000000040)={r5, 0x807ff}, &(0x7f0000000080)=0x8) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) 11:08:52 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,', @ANYBLOB='I']) 11:08:52 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x3f, 0x4) 11:08:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x4, 0x4, 0x5, 0x4}}, 0x20) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a00)={'broute\x00'}, &(0x7f0000000100)=0x78) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'wireguard1\x00', {0x2, 0x4e20, @remote}}) 11:08:52 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r3, 0x1, 0x10, 0x1, 0xab75}, &(0x7f0000000080)=0x18) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) 11:08:53 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,', @ANYBLOB='I']) [ 1174.151469][ T1920] Unknown ioctl 35307 11:08:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x2, 0xb, 0x4, 0x10, 0x9, {}, {0x2, 0x2, 0x1, 0x77, 0xe9, 0x20, "3b329aa8"}, 0x8, 0x4, @offset=0x1f, 0xd5, 0x0, 0xffffffffffffffff}) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) getrusage(0x0, &(0x7f00000001c0)) 11:08:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) [ 1174.199207][ T1920] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 11:08:53 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:08:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) setpgid(0x0, 0x0) 11:08:53 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,ui', @ANYBLOB='I']) 11:08:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x410, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x1, 0x97, 0x8, 0x1687, 0xf1c0, 0x3}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x30, r2, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40084}, 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) [ 1174.462373][ T1944] Unknown ioctl 35307 [ 1174.474040][ T1944] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 11:08:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1e, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) 11:08:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000001030500000000000000000005000007a0000f800800054000000100800001802c00018014000300fe880000000000000000000000000101140004000000000000000000000000000000000106000340000400002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000001000014000180080001000000000008000200000000000600034000010000080004400000000209040600736e6d70000000009c000b80080003406f852b8d24000f800800014000000001080001400000000108000240000003ff0800014000000000200004801c0002800c000340000000000000001f0c0003400000000000000200080015400000000344000e801400018008000100ac14141008000200e00000010600034000020000060003400004000006000340000200001400018008000100ffffffff08000200e00000010c000200fffffffe00000007"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) setpgid(0x0, 0x0) [ 1174.600247][ T1957] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1174.735017][ T1966] Unknown ioctl 35307 [ 1174.737634][ T1967] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:08:53 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1}, 0x0, 0x0) 11:08:53 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,ui', @ANYBLOB='I']) 11:08:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x101001, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f00000001c0)) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x402100, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='#[\x00', &(0x7f00000000c0)='securityvboxnet1)\x00', 0x0) 11:08:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x1, 0x240cc2) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000000)=0x6a) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) 11:08:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000001030500000000000000000005000007a0000f800800054000000100800001802c00018014000300fe880000000000000000000000000101140004000000000000000000000000000000000106000340000400002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000001000014000180080001000000000008000200000000000600034000010000080004400000000209040600736e6d70000000009c000b80080003406f852b8d24000f800800014000000001080001400000000108000240000003ff0800014000000000200004801c0002800c000340000000000000001f0c0003400000000000000200080015400000000344000e801400018008000100ac14141008000200e00000010600034000020000060003400004000006000340000200001400018008000100ffffffff08000200e00000010c000200fffffffe00000007"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) setpgid(0x0, 0x0) 11:08:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x410c00) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x2, r1, 0x1}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) [ 1175.045755][ T1978] Unknown ioctl 35307 11:08:54 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast2, 0x24, r2}) 11:08:54 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,ui', @ANYBLOB='I']) 11:08:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) 11:08:54 executing program 2: unshare(0x2040400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x301400, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x3}, 0x0, 0x0) 11:08:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1175.356122][ T2010] Unknown ioctl 35307 11:08:54 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,uid', @ANYBLOB='I']) 11:08:54 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x260001, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="ee84a1f5dd1a658e8b088f6ca479b58c98bcf2f39649fbaca653df0e481198798cfd99275a3df6a7454456d328f19e60b7547d766cf8d4daf272e95a0b13621884f2ff35dbce03760975be47e3082c32d189140c0127205e3ea8043f32e8ff10bd10189cfc43b46bd71849cbb0838486bf59c2725cdb343a485a10314bdd6fd23cbef933a30e5aedfd8ff8492838513789c0453fdf1c563e", 0x98}, {&(0x7f0000000140)="b8975bcf970c6009a24d8ce5b1b7cae76673edb7c2c3baeae5a20e9bdeaea15551db24bd57184068c40ce7ca6f08e4347c92267d789cfdc04a50d604ce70648ff7ed986f208ea4df1ea3c740b2d868474ab4462bb1556080d92c17fb1663ced1474f83296c1ea4da1c20cf06e8d93d518ecf03d11d8eaf0cd78ffb800cd5eb7df58697a4e69a2c4d609fabc34b2a", 0x8e}, {&(0x7f0000000200)="dae50a43b6fd6adef3735141d7ea34e23b7cbdcd0d95ddb4aac9e73db13e34eba72e21ee303a1b9e9bdfd0be2fe67d162227be232358d6a79f236a5a80210ac94b543155e40259dfe699670fa5", 0x4d}, {&(0x7f0000000280)="b01a40d2b6c57243512574a85cc25250d7024ae4980b2d2eded8bf52a76ecc536080deb92d013f256e61f84f90f45b125b6429c32d96a85ee8725d", 0x3b}, {&(0x7f00000002c0)="a5e6f097907c33e65ebd2250a636c11c65766b558be3dc218a52b2203fe46c1cd27bc256732b5141e57f7b032e78e8cb1e2cce7bc19d61e0a887532ea9bbf62d7fce437b19503de4f51c426f1aa39bda18ec622ff18db21d0d3da188f6f902f71547f414824574395b71ed8bcbc8a6e9e77daf870f4f04fc3bc7", 0x7a}, {&(0x7f0000000340)="9d0e5a80ef893cb6b583f9a2457b3ffc631fcf93b7f2539819328155120a37fd08f44e24fd8049c71073d130f9b8016e5cc7be52228fd7b457df164b6df19acf10ad603053dae4cdbd537e2ab31ddc40ad54fb1bc72d4f7af826333bdf3c26ff671a451c5e63391bcfd7974109fce24ec8c866b6af5b8db3af43420e404c8ec037f894348dfb5a75e7d44533a4a19cde350aaa465569751d50d5f658bb98568bee91d14db053da28c7a1d6542d610d0d3d736466fbb4148efceb9781c49bd14260d97783b6879e13cdfe6a83f61439df6186dd94f3bbfb3ddc0a27ca97", 0xdd}], 0x6}, 0x20) 11:08:54 executing program 2: unshare(0x2040400) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x138) socket(0x11, 0x2, 0x40) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1175.495141][ T2020] __ntfs_error: 15 callbacks suppressed 11:08:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) [ 1175.594793][ T2020] ntfs: (device loop4): parse_options(): Unrecognized mount option func. 11:08:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x2022}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r0 = socket(0x11, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:54 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x80, @empty, 0x18}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="09a13e12cd1a2fc3577ca88a594eb15fec2899d19a0f04635c3c5c7081a222b6e9a7c3560e729ff667313388e50c63bea5f14172f5ba1a22c5f6916c9d742126d0ef2f26d697389c7a28e49ec0e690d361c393c89ba2957b240bf05abf76f0e065b920b50367ecc12e88e1e2037e063d92c30efeea9a7ca3c233341fbef4f52c46fa7b3c7c94297c94ed2e042a2b0706bd291c88c32e46164f5eab06a057e5c4839883cc60e60279f6186865bd807ab0a4a1351aa0360e55f834c507c70e69a72763f70a17343668b01560eaaa3ada54e61cfbe8d350b9b7eacc7609f0875bcbeee9d33d6712455cfa137aca4208e943352d95", 0xf3}, {&(0x7f0000000280)="754562d59a936d59b407e66b4096b6b3efc23c0f1d68d9e6c15a4b541b886ec97110da5a1baab92cbecee895b6b7e6fb7c257bc3456ae3c03106a5be1eaa7a894cb85136fe74f015d4f651839b74e6ccf6ba5a699c7d52e8a0bf4d9b261c3fc52dd79df8dbc57c1370a6c6e645a38cc3a730a51b8c", 0x75}], 0x2, &(0x7f0000000300)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x67, 0xa, 0x1, 0x20, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="80e2e1d31414d04a87566ca361f6311b", @mcast2]}}}, @flowinfo={{0x14}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x89, 0x1, [], [@jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x7cc7}, @ra={0x5, 0x2, 0x101}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xf0}}], 0xd8}, 0x20000800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1175.640100][ T2031] Unknown ioctl 35307 [ 1175.659146][ T2020] ntfs: (device loop4): parse_options(): Unrecognized mount option uidI. 11:08:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) r8 = inotify_init1(0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) 11:08:54 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xc4941) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000180)=""/177, &(0x7f0000000000)=0xb1) 11:08:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:54 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,uid', @ANYBLOB='I']) [ 1175.907268][ T2046] Unknown ioctl 35307 11:08:54 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x16, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000f9ff1300b595000000000000000002000000", @ANYRES32=r2, @ANYBLOB="14000200ff020000de000000011400160002000000000001700000000000000000"], 0x40}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x82, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0xfffffffffffffffe) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x131603, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r4}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1176.041991][ T2052] ntfs: (device loop4): parse_options(): Unrecognized mount option func. 11:08:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) 11:08:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000001030500000000000000000005000007a0000f800800054000000100800001802c00018014000300fe880000000000000000000000000101140004000000000000000000000000000000000106000340000400002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000001000014000180080001000000000008000200000000000600034000010000080004400000000209040600736e6d70000000009c000b80080003406f852b8d24000f800800014000000001080001400000000108000240000003ff0800014000000000200004801c0002800c000340000000000000001f0c0003400000000000000200080015400000000344000e801400018008000100ac14141008000200e00000010600034000020000060003400004000006000340000200001400018008000100ffffffff08000200e00000010c000200fffffffe00000007"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r8, 0x0) [ 1176.112084][ T2052] ntfs: (device loop4): parse_options(): Unrecognized mount option uidI. 11:08:55 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x3dda}}, 0x10001, 0xeb, 0x0, 0xbc71, 0x5}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r1, 0x91, "931a2e933bd87923f467c81e85c9a3c0db8eb8c9cad010a9099a45b3b237e85ad631d95b15f3741afa18b21986da3def5fd3b1f74b3b80328749b4080cee9a19ef8cb48ad05d040077af3b4c3b793e1ce1404e897ad7eb672d34c1de8f8dea34074b1b60519bf6b7134ae5c0c134dcbb48f742cfc9f4ff9c8c52170bc055d2012d44a4fff328e86b48812cb10ee1e28d55"}, &(0x7f0000000080)=0x99) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:55 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,uid', @ANYBLOB='I']) [ 1176.240946][ T2071] Unknown ioctl 35307 11:08:55 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)={0x8, 0x80000000, 0x2, 0xc227, 0xffffffff, 0x8}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000180)=0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 11:08:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @local}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x3, 0x0, 0x3}) 11:08:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r8, 0x0) 11:08:55 executing program 2: unshare(0x2040400) r0 = socket(0x11, 0x9, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1176.402362][ T2081] ntfs: (device loop4): parse_options(): Unrecognized mount option func. [ 1176.435382][ T2081] ntfs: (device loop4): parse_options(): Unrecognized mount option uidI. [ 1176.514151][ T2094] Unknown ioctl 35307 11:08:55 executing program 2: unshare(0x2040400) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x11, 0x3, 0x40) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x4a4a42, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x8}, 0x0, 0x0) 11:08:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x15, 0x1, 0x40) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r3}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004a80)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000004b80)=0xe8) bind$can_j1939(0xffffffffffffffff, &(0x7f0000004bc0)={0x1d, r4, 0x0, {0x1}, 0x3}, 0x18) 11:08:55 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:08:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r8, 0x0) 11:08:55 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x260001, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="ee84a1f5dd1a658e8b088f6ca479b58c98bcf2f39649fbaca653df0e481198798cfd99275a3df6a7454456d328f19e60b7547d766cf8d4daf272e95a0b13621884f2ff35dbce03760975be47e3082c32d189140c0127205e3ea8043f32e8ff10bd10189cfc43b46bd71849cbb0838486bf59c2725cdb343a485a10314bdd6fd23cbef933a30e5aedfd8ff8492838513789c0453fdf1c563e", 0x98}, {&(0x7f0000000140)="b8975bcf970c6009a24d8ce5b1b7cae76673edb7c2c3baeae5a20e9bdeaea15551db24bd57184068c40ce7ca6f08e4347c92267d789cfdc04a50d604ce70648ff7ed986f208ea4df1ea3c740b2d868474ab4462bb1556080d92c17fb1663ced1474f83296c1ea4da1c20cf06e8d93d518ecf03d11d8eaf0cd78ffb800cd5eb7df58697a4e69a2c4d609fabc34b2a", 0x8e}, {&(0x7f0000000200)="dae50a43b6fd6adef3735141d7ea34e23b7cbdcd0d95ddb4aac9e73db13e34eba72e21ee303a1b9e9bdfd0be2fe67d162227be232358d6a79f236a5a80210ac94b543155e40259dfe699670fa5", 0x4d}, {&(0x7f0000000280)="b01a40d2b6c57243512574a85cc25250d7024ae4980b2d2eded8bf52a76ecc536080deb92d013f256e61f84f90f45b125b6429c32d96a85ee8725d", 0x3b}, {&(0x7f00000002c0)="a5e6f097907c33e65ebd2250a636c11c65766b558be3dc218a52b2203fe46c1cd27bc256732b5141e57f7b032e78e8cb1e2cce7bc19d61e0a887532ea9bbf62d7fce437b19503de4f51c426f1aa39bda18ec622ff18db21d0d3da188f6f902f71547f414824574395b71ed8bcbc8a6e9e77daf870f4f04fc3bc7", 0x7a}, {&(0x7f0000000340)="9d0e5a80ef893cb6b583f9a2457b3ffc631fcf93b7f2539819328155120a37fd08f44e24fd8049c71073d130f9b8016e5cc7be52228fd7b457df164b6df19acf10ad603053dae4cdbd537e2ab31ddc40ad54fb1bc72d4f7af826333bdf3c26ff671a451c5e63391bcfd7974109fce24ec8c866b6af5b8db3af43420e404c8ec037f894348dfb5a75e7d44533a4a19cde350aaa465569751d50d5f658bb98568bee91d14db053da28c7a1d6542d610d0d3d736466fbb4148efceb9781c49bd14260d97783b6879e13cdfe6a83f61439df6186dd94f3bbfb3ddc0a27ca97", 0xdd}], 0x6}, 0x20) 11:08:55 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xc94b, 0x0, 0x115a}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1}, 0x0, 0x0) 11:08:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$unix(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f00000000c0)="c3ff888b0cbbbea99433", 0xa}, {&(0x7f00000001c0)="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", 0xfa}, {&(0x7f0000000100)="b897163646b2ce4fd50407e46c7bdc2a53677882fd7d42228789fb8ad215fba746748708b44c37833d3029ebde9330c7fb5d83de2826", 0x36}, {&(0x7f00000002c0)="1807e3ba93c1a7790cddc153d1901197188079d7d629f6ab267e8307c9eb6e2d2c8553a395ec26d13823ebc71b4a1908a0275ddee0f29696efad1a58589c5fc7eeaef9b0d78fe6d59487a07b1c1e15fe354a6e081995a37b80cb1e92a936a7c89bed6c2069f94a799beec8e1f8b0d930c9b0a892482f837833f42e9ce6ca06e6c7ab0484a0b565fd6815bb9d6aba0de045c1ab85ae47da1c3e2ed82a4f331a6886532c66c9c0acc7e1e633c0208aa91107c4f743cd9e271a336e23421915a42a4db3c46c9ecd9e765db7bff66c9b0c6bf02cd6484a5a00e10c1c4a4d25d9ffddac3e1e", 0xe3}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="59b5d50f741c86da9ced86c8787c97b802eadb1771c77e11", 0x18}], 0x6, 0x0, 0x0, 0x1}], 0x1, 0x4010) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) accept$ax25(r0, &(0x7f00000014c0)={{0x3, @default}, [@netrom, @rose, @remote, @null, @remote, @rose, @bcast, @null]}, &(0x7f0000001540)=0x48) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 1176.845112][ T2116] Unknown ioctl 35307 11:08:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x9, 0x5, 0x1, 0x0, 0x2216, 0x80, 0x2}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:08:55 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xfffffffd}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x1000, "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"}, &(0x7f0000000100)=0x1008) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) 11:08:55 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 11:08:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000001030500000000000000000005000007a0000f800800054000000100800001802c00018014000300fe880000000000000000000000000101140004000000000000000000000000000000000106000340000400002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000001000014000180080001000000000008000200000000000600034000010000080004400000000209040600736e6d70000000009c000b80080003406f852b8d24000f800800014000000001080001400000000108000240000003ff0800014000000000200004801c0002800c000340000000000000001f0c0003400000000000000200080015400000000344000e801400018008000100ac14141008000200e00000010600034000020000060003400004000006000340000200001400018008000100ffffffff08000200e00000010c000200fffffffe00000007"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) 11:08:55 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000300)=[0x3, 0x3], 0x2) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_LINK={0x8, 0x1, r1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8880) sendto$unix(r0, &(0x7f0000000040)="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", 0xff, 0x800, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 11:08:56 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2, 0x3, {0x2, 0x1}, 0xfe}, 0x18) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0xff, 0x1f, 0x3, 0x4, 0x0, 0x4, 0x69614, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x7, 0xd1}, 0x2008, 0x1, 0x0, 0x8, 0x1, 0x5, 0x9}, r0, 0xc, r3, 0x0) [ 1177.161604][ T2140] Unknown ioctl 35307 11:08:56 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,fu', @ANYBLOB='I']) 11:08:56 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x534f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) [ 1177.355803][ T2151] ntfs: (device loop4): parse_options(): Unrecognized mount option fuI. 11:08:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1177.427939][ T2159] Unknown ioctl 35307 11:08:56 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x402000, 0x0) unshare(0x2040400) r0 = socket(0x22, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000180)="636f08ec55337c081bb0cab01e74d680ced75f55aea0fe991e5c38d60895090e007cc048ed3256d9480ecbcecbd32b585be715da9a40567b0e287e2c9a6b77952049ff2a6e725c5da778768011a18e173c36ca8881bfab388a033881d20f9fc4e862a1d93f645dbc4ea3db5600547ee94b07af7c252be944b0cb92f90c4d33e527211aab50f0c7") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x9619, 0x1}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0x7, 0x5, 0x80, 0x3, 0x4ff}) 11:08:56 executing program 2: unshare(0x2040400) socket(0x11, 0x5, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x4, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000001030500000000000000000005000007a0000f800800054000000100800001802c00018014000300fe880000000000000000000000000101140004000000000000000000000000000000000106000340000400002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000001000014000180080001000000000008000200000000000600034000010000080004400000000209040600736e6d70000000009c000b80080003406f852b8d24000f800800014000000001080001400000000108000240000003ff0800014000000000200004801c0002800c000340000000000000001f0c0003400000000000000200080015400000000344000e801400018008000100ac14141008000200e00000010600034000020000060003400004000006000340000200001400018008000100ffffffff08000200e00000010c000200fffffffe00000007"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2f160000001300f990017c8c4800"], 0x14}}, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r9, 0x0) [ 1177.715811][ T2176] Unknown ioctl 35307 11:08:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xc7) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x7, 0x9, 0x2, {0x3, @sdr={0x52424752, 0x57}}, 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xc7) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x7, 0x9, 0x2, {0x3, @sdr={0x52424752, 0x57}}, 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r7, 0x0) [ 1178.016324][ T2193] Unknown ioctl 35307 [ 1178.026372][ T2193] validate_nla: 12 callbacks suppressed [ 1178.026380][ T2193] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 11:08:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xc7) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x7, 0x9, 0x2, {0x3, @sdr={0x52424752, 0x57}}, 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:56 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc40, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r3}, 0x0, 0x0, 0x200007}) fchownat(r0, &(0x7f0000000080)='./file0\x00', r2, r3, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffa) socket$inet(0x2, 0x3, 0x84) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x7, 0x107cc0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa7d, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x80, 0x6fa, 0x5ac, 0x0, 0x3ff}, 0x0, 0x0) 11:08:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000480)=@v1={0x0, @aes128, 0x3, "e6ce75678fac45aa"}) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r7, 0x0) 11:08:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xc7) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1178.272774][ T2201] Unknown ioctl 35307 [ 1178.281376][ T2201] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 11:08:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r7, 0x0) [ 1178.539159][ T2210] Unknown ioctl 35307 11:08:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1178.562655][ T2210] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 11:08:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x4, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0xc040, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000300)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001440)={&(0x7f0000000200)=ANY=[@ANYBLOB="54000000085c22fdb426aacbcc70835670749ffbaa9e86992e91e3a344b0d49d60ffa78fc11b2d532c99915f509c73126a7b3de14250e13fa6f4478412db2f882808", @ANYRES16=r6, @ANYBLOB="00022bbd7000ffdbdf250400000008000100020000000800010002000000080002000200000008000200020000000800010003000000080001000000000008000200020000000800020002000000"], 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x4004000) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008044}, 0x51) 11:08:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r5, 0x0) 11:08:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1178.846296][ T2221] Unknown ioctl 35307 11:08:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x353281, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket(0x11, 0x2, 0x0) r2 = syz_open_pts(r0, 0x400400) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000080)) r4 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r4, 0x0, 0xd, &(0x7f0000000040)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000100)={0xfff, 0x7, 0x8, 0x2, 0x3, "66abd3f1d44b74823eda5c2bd474c2320b5d89", 0x2, 0x5}) iopl(0xfd) 11:08:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r5, 0x0) 11:08:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:57 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1179.082910][ T2239] Unknown ioctl 35307 11:08:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:08:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c01000001030500000000000000000005000007a0000f800800054000000100800001802c00018014000300fe880000000000000000000000000101140004000000000000000000000000000000000106000340000400002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000001000014000180080001000000000008000200000000000600034000010000080004400000000209040600736e6d70000000009c000b80080003406f852b8d24000f800800014000000001080001400000000108000240000003ff0800014000000000200004801c0002800c000340000000000000001f0c0003400000000000000200080015400000000344000e801400018008000100ac14141008000200e00000010600034000020000060003400004000006000340000200001400018008000100ffffffff08000200e00000010c000200fffffffe00000007"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r4, 0x0) 11:08:58 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0) 11:08:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1179.405931][ T2260] Unknown ioctl 35307 11:08:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:58 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80801, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r4, 0x0) 11:08:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1179.643271][ T2276] Unknown ioctl 35307 11:08:58 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x5913c0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16]], 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r2) socket(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) write(r3, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) r4 = epoll_create(0xc0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xe0002011}) epoll_wait(r4, &(0x7f0000000100)=[{}], 0x1, 0x0) r6 = epoll_create(0x80000a) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0xe0002011}) epoll_wait(r6, &(0x7f0000000100)=[{}], 0x1, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x20002) ioctl$BLKSECDISCARD(r8, 0x127d, &(0x7f0000000040)) r9 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_create(0x6) 11:08:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r4, 0x0) 11:08:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40042}, 0x40000) [ 1179.892271][ T2287] Unknown ioctl 35307 11:08:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r4, 0x0) 11:08:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1180.124744][ T2301] Unknown ioctl 35307 11:08:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:59 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x1af9ee23158bd653, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x1ff) r3 = socket(0x11, 0x2, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) recvfrom$x25(r4, &(0x7f00000001c0)=""/117, 0x75, 0x2001, 0x0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) sendto$unix(r1, &(0x7f0000000080)="5b42e5a6b9273332e50d593f751786c74576ed0752f956ded17b48ff3a4e7e65cddbf32ff9234abc84bfbf2d7201afdc342fac4f71b4661936d1140d8911cc2557d2b132d5bb3790ebf0e9657cd5b127", 0x50, 0x800, 0x0, 0x0) 11:08:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r4, 0x0) 11:08:59 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) [ 1180.445721][ T2314] Unknown ioctl 35307 11:08:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:59 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4002, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x200, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0) 11:08:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000800)={0xd6bb, 0x3, 0x3ff, 0x4, 0x6, 0x12, 0x8, "130f8be1dbb9f8cd976248c9e05babcf923ebc8f", "69445c907ac20ce2ab0168808e7c28e039ca9563"}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r2, 0x0) 11:08:59 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/234) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x26, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:08:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 1180.679868][ T2329] Unknown ioctl 35307 11:08:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:59 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x303000, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:08:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@remote, @broadcast, 0x0}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:08:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:08:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:08:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:09:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:09:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:09:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8003, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:09:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:09:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b595000000000000000002000000", @ANYRES32=r4, @ANYBLOB="14000200ff020000000001140006000200000000000100"/40], 0x40}}, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x2, 0x6}, {0x9}, {0xf, 0xffee}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x9}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3be2f6bd}]}, 0x34}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) gettid() ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:09:00 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000200)=0x5) io_setup(0x1, &(0x7f00000001c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r2, &(0x7f0000000000)='Y', 0x1}]) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x400, r3, &(0x7f0000000040)="664c553e2e68248bd917c3073b936761b97b43ff38b42da23a416f601cd0d9861ddd62c06594b8227bdc949dc73d454ce3590220a70cc38310b6f44b566cf0537fba582ae1879c0f4a6054b6934c23464a89f7c3f7eafff35b08d0348ed2481fc1386b1fb8627f68aa35acf1f958f432a814b1", 0x73, 0x100, 0x0, 0x1, r4}]) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1181.835344][ T2388] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1181.843567][ T2388] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1181.861541][ T2388] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:09:00 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) [ 1182.078505][ T2388] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1182.112165][ T2388] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:09:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 11:09:01 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) [ 1182.158344][ T2401] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:01 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:01 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) 11:09:01 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x52003) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101000, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) [ 1182.368570][ T2417] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[2417] 11:09:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) [ 1182.476884][ T2423] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[2423] 11:09:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) bind(r1, &(0x7f0000000200)=@ll={0x11, 0x1, r2, 0x1, 0x7, 0x6, @local}, 0x80) 11:09:01 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10280, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x8d6}, 0x0, &(0x7f0000000140)={0x1ff, 0x1b80, 0x11d}, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x14, r2, 0x6ead5ee0482c162f}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1f8, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65e40291}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x24}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x73}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6e8a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff0000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4e}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff67a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1200}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000004}, 0x2000000c) 11:09:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) 11:09:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) 11:09:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) 11:09:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001840)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001880)={@mcast2, 0x48, r2}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) getdents64(r3, &(0x7f0000000180)=""/163, 0xa3) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:02 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:02 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgid(0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) [ 1184.201873][ T2519] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2519] [ 1184.243037][ T2524] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2524] 11:09:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, 0x0) 11:09:03 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) setpgid(0x0, 0x0) 11:09:03 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:03 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000080)={0x400, 0x1, 0x9, 0x0, 0x0, 0x7}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) setpgid(0x0, 0x0) 11:09:03 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:03 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4d000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x4f, 0x6, '9P2000'}, 0x13) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000001", @ANYRES16=r3, @ANYBLOB="00022cbd7000fddbdf2501000000050005000300000014000100fe80000000000000000000000000001f1400010000000000000000000000ffffac14143408000200c50d0000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x40001) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) setpgid(0x0, 0x0) 11:09:03 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) setpgid(0x0, 0x0) 11:09:04 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) setpgid(0x0, 0x0) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) setpgid(0x0, 0x0) 11:09:04 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgid(0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) [ 1185.518854][ T2598] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2598] 11:09:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000200)) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:04 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgid(0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) [ 1185.822761][ T2618] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2618] 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000200)) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:04 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgid(0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1186.123787][ T2642] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2642] 11:09:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000200)) 11:09:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:09:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) 11:09:05 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgid(0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) 11:09:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:09:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1186.540919][ T2666] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2666] 11:09:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:09:05 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgid(0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 11:09:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) [ 1186.865993][ T2679] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2679] 11:09:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:09:05 executing program 4: unshare(0x2040400) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) 11:09:05 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') getpgid(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 11:09:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) [ 1187.160101][ T2703] ptrace attach of "/root/syz-executor.2"[8863] was attempted by "/root/syz-executor.2"[2703] 11:09:06 executing program 4: unshare(0x2040400) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 11:09:06 executing program 4: unshare(0x2040400) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:06 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') getpgid(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) 11:09:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) 11:09:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 11:09:06 executing program 4: socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:06 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') getpgid(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) 11:09:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) 11:09:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) 11:09:06 executing program 4: socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) 11:09:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) 11:09:06 executing program 4: socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:06 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') getpgid(0x0) inotify_init1(0x0) 11:09:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) 11:09:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) 11:09:06 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') getpgid(0x0) 11:09:07 executing program 4: unshare(0x0) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) 11:09:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 11:09:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 11:09:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) 11:09:07 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') 11:09:07 executing program 4: unshare(0x0) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7b243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x106, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x1, 0x80000001, 0x93fa, 0x200, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000001c0)={r2}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000000000000000000000000000000000000000000000000000000000000000000003577aa7e3c8a027b1348228025920cf28005a5df7b862ee2cdb7c5e3518e823523ad1941076087716f62b5e7a5131afd6c33d54914280d7506e1360247f04a4be59b2168bc1ddb942ae4ed"]) socket$inet6_sctp(0xa, 0x79cd27ede436e228, 0x84) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000200)=0xb) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:09:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 11:09:07 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 11:09:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 11:09:07 executing program 4: unshare(0x0) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x505081, 0x0) recvfrom$netrom(r0, &(0x7f00000001c0)=""/148, 0x94, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x10001}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x7ff}}, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:09:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) socket(0x1a, 0x2, 0x0) 11:09:07 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r1, 0x4) 11:09:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) 11:09:07 executing program 4: unshare(0x2040400) socket(0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) 11:09:07 executing program 4: unshare(0x2040400) socket(0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/autofs\x00', 0x80800, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001580)={0x7, {{0x2, 0x4e22, @local}}, 0x0, 0x4, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e23, @multicast2}}]}, 0x290) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newchain={0x38, 0x64, 0x20, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x10, 0xf}, {0xb, 0xfff3}, {0xf, 0x73b6297c0a75ed69}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x64048804}, 0x55fae455d7435213) 11:09:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) 11:09:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) 11:09:07 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) flock(0xffffffffffffffff, 0x4) [ 1189.123759][ T2828] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:08 executing program 4: unshare(0x2040400) socket(0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) [ 1189.198505][ T2828] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) 11:09:08 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) flock(0xffffffffffffffff, 0x4) 11:09:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) [ 1189.367763][ T2840] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:08 executing program 4: unshare(0x2040400) socket(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) [ 1189.455876][ T2840] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:08 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) flock(0xffffffffffffffff, 0x4) 11:09:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x1b, 0x2}, 0x10) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x3e7, 0x0, 0x0, 0xfe, 0x0, 0xffffffffffffffed, 0x1431, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x20000000000000, 0x0, 0x7, 0x0, 0xfffffff8, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000000fdff"]) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:09:08 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket(0x11, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) 11:09:08 executing program 4: unshare(0x2040400) socket(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) 11:09:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xfffffffa, 0x0, 0x401, 0x232, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r3}) 11:09:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) 11:09:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) 11:09:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:08 executing program 4: unshare(0x2040400) socket(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:08 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x280, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(r1, &(0x7f0000000180)='./file0\x00', 0x1000, 0xfff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchown(r0, r2, r3) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x644a00) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040)={0xc8e, "8462a3"}, 0x6) 11:09:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 11:09:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:09 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) 11:09:09 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x420100) dup(r0) 11:09:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) socket(0x1a, 0x2, 0x0) 11:09:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:09 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:09 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) 11:09:09 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x541141) 11:09:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) 11:09:09 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:09 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44002) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x840, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fcntl$setflags(r0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x7, 0xb, 0x4, 0xf004, 0x7fffffff, {}, {0x3, 0xd, 0x1, 0x20, 0x7f, 0x1, "ef69552a"}, 0x2c8a, 0x4, @userptr=0x7, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000200)={0x0, 0x1, 0x1, [], &(0x7f0000000100)=0x9}) 11:09:09 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) 11:09:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) 11:09:09 executing program 2: unshare(0x2040400) socket(0x11, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:09 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0xc00000000000) 11:09:09 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) 11:09:09 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:10 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) accept(r0, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000140)=0x80) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:10 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:10 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1e7043, 0x0) 11:09:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 2: unshare(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:10 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'erspan0\x00', 0x1}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r1, &(0x7f0000000000)='Y', 0x1}]) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0x2, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={r3, r4+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x871c]}, 0x8}) 11:09:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:10 executing program 2: unshare(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:11 executing program 2: unshare(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x4) 11:09:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:11 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:12 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x444202) 11:09:12 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x44183, 0x0) flock(r0, 0x4) 11:09:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x44183, 0x0) flock(r0, 0x4) 11:09:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:12 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48090}, 0x20000010) finit_module(r0, &(0x7f0000000040)='/dev/input/mice\x00', 0x1) 11:09:12 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x44183, 0x0) flock(r0, 0x4) 11:09:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:12 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) flock(r0, 0x4) 11:09:12 executing program 3: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:12 executing program 3: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x68000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080), 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)=""/234, 0xea) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:12 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) flock(r0, 0x4) 11:09:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:12 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:12 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) flock(r0, 0x4) 11:09:12 executing program 3: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x3a3c0) 11:09:13 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 2: unshare(0x2040400) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(0xffffffffffffffff, 0x4) 11:09:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}, 0x4, 0x6, 0x8}) 11:09:13 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 2: unshare(0x2040400) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(0xffffffffffffffff, 0x4) 11:09:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:13 executing program 2: unshare(0x2040400) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(0xffffffffffffffff, 0x4) 11:09:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x80040, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x3, 0x7}, {0x3, 0xc9}, {0x100, 0x1f}, {0x7, 0x9}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:13 executing program 2: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44183, 0x0) flock(r0, 0x0) 11:09:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000003c0)) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000400)=0x1, 0x4) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r5, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=0x0, @ANYBLOB="58a5af5e78b555901879f5bc0a362236957b4fe4f0e1755dd9d79ed9bb92d7249ac653fe8b76f6fe81eb3beb1c321ec2c66eae1d6f929959f4e3258002af01e19fcb7ac2803f703a05426987b933b1f31554e780e379d62cb61af59813936428", @ANYRES64=0x0, @ANYBLOB="943528f4a67bba3ddabd138d4f582cd70d03d08d0ef2d8d43aed345b829e46a27444775d1b0fa4d5535bb421bd430285b2195806a50b30c85c"], 0xcf) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000180)={0x5, 0x9, {0xffffffffffffffff}, {0xee00}, 0x4, 0x8}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@empty, @in=@rand_addr=0x1, 0x4e24, 0x1, 0x4e20, 0x8, 0x2, 0x0, 0x180, 0x3, r4, r7}, {0x0, 0x6, 0x0, 0x3, 0x7, 0x8, 0xfffffffffffffffe, 0x8}, {0x4, 0x8000, 0x7, 0x9}, 0x7c, 0x6e6bb9}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x43}, 0x3507, 0x1, 0x3, 0xef, 0xffffff01, 0x0, 0x9}}, 0xe8) 11:09:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 11:09:14 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 11:09:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xb4, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe7eb}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xab}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x12}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x83}, 0x10) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44300) 11:09:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 11:09:14 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0xffffffff]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x9, 0x40b2e53, 0xd8, 0x5, 0x1]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xe00000}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x800) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x2, 0x1, [0xb7f]}, 0xa) 11:09:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:15 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) socket$inet(0x2, 0x80001, 0x84) 11:09:15 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = syz_init_net_socket$ax25(0x3, 0x0, 0xca) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000100)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x9) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bond0\x00', 0x600}) 11:09:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x4}) 11:09:15 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0xfffffff7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x0, @pix_mp={0x2, 0x1, 0x35315258, 0x8, 0x4, [{0x1000, 0x4}, {0x3, 0x4}, {0x10000, 0x9}, {0x1, 0x2b4d}, {0x3}, {0x400, 0x3d}, {0x3, 0x7}, {0x7f, 0x4}], 0x6, 0x3b, 0x1, 0x1}}) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) 11:09:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:16 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 11:09:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) 11:09:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:16 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x54203) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) 11:09:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:16 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a4203) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2100a0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x8) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x0, 0x2, 0x44, &(0x7f0000ffa000/0x3000)=nil, 0x4}) 11:09:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x7f) 11:09:16 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="14000200ff0200000000000000000000000000011400060002000000000001000000000000000000"], 0x40}}, 0x0) r4 = fcntl$dupfd(r0, 0x46dd41f795318f92, r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000100)={0x1, 0x0, [0x9, 0x3, 0x8, 0x6, 0x80000001, 0x4, 0x8001, 0x1000]}) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) [ 1197.911498][ T3432] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1198.056940][ T3432] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:17 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 11:09:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) r3 = socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) 11:09:17 executing program 0: 11:09:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:17 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x347582) 11:09:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) socket(0x1a, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 11:09:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:18 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 11:09:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) socket(0x1a, 0x2, 0x0) 11:09:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@rand_addr="48f88a96fe27014b15df444b86168122", 0x55, r1}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1a1302, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000080)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x240202) 11:09:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:18 executing program 1: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="00250100f522a2ea388100532dd78478bf7019ac469e96d5b28a3804d241c111429fbacd36aaf1"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000005c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:18 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7ff, 0x12002) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0xfffffffe, @remote, 0x5}, {0xa, 0x4e21, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}}, 0xfe00, [0xfffff801, 0x6, 0x8, 0x80, 0x800, 0xec4b, 0x4, 0x3]}, 0x5c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x6e042) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000280)={0x8001, 0x2af, &(0x7f0000000180)="2996ccd93e15104aa37df1e06c767bb1232655482cf0755a20ffd852b88eac785351105cc7e9007f7e87f1c68913a65a52", &(0x7f00000001c0)="aaa89630caa08df4e325774083818d9dd2016ef35e84fd3d3b782ffaf7a37860a8ba0f6e6ee31ae344f325bda0d999fed8457bccc9f04a2ac80884b722dc32431f49a4c27dade74c5cc3b83f5b82100940d5c628eeaf90ea9acc8ef8b54959ea7b632512be9d1701cd124bcb3fef66f9cb01bd116605b95b010feb6714ad63be98e11b867fe819404bf1c0d517e121ae9f", 0x31, 0x91}) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000140)={0x2d, 0x10, 0x4, 0xc, 0xa, 0x5, 0x0, 0x1b, 0x1}) close(r1) 11:09:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) r2 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001240)='/dev/vbi#\x00', &(0x7f0000001280)='./file0\x00', r2) 11:09:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:19 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) 11:09:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x8241) 11:09:19 executing program 1: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="00250100f522a2ea388100532dd78478bf7019ac469e96d5b28a3804d241c111429fbacd36aaf1"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000005c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:19 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x44202) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0xec, @mcast1, 0x200}, @in6={0xa, 0x4e22, 0x8d9, @loopback, 0x1000}, @in6={0xa, 0x4e20, 0x7fff, @mcast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x1d7, @rand_addr="cbe1bfae6ad1eccf5dcd6c5a44aa4358", 0x800}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x7f}, @in6={0xa, 0x4e20, 0xf8000000, @mcast2, 0xf7}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x9}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0xffffff47}], 0xf0) 11:09:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-monitor\x00', 0x140, 0x0) 11:09:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:19 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x2) 11:09:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:20 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) 11:09:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:20 executing program 0: socket$pptp(0x18, 0x1, 0x2) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x6ffd) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/4096) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x189280) 11:09:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_GET_FP_MODE(0x2e) r1 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) keyctl$search(0xa, 0x0, &(0x7f00000008c0)='syzkaller\x00', &(0x7f0000000900)={'syz', 0x2}, r1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000800)={0x10000, 0x2, {0xffffffffffffffff}, {0xee01}, 0x1}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x231, 0x8, &(0x7f0000000740)=[{&(0x7f00000001c0)="c6b9561a7f532b7b5aa8ce5d56ed6d780f273179dd4b926b69fc308d0b6f69482724f936b2cc4b6c3fc47fd72f1e5e5f7e38d0650a2ed26e92cc095c1a8b7328553fe78f68a731d05379104782678b9a7bf00bfbc12cd65f0c5343b19559f09ea29016c10deb454138abdf9cfa30a2d6a7c121e5873990beebac29d6b74c551db2df6b4746e7a2e887ae6b7dee3335275b72a7c9a672a8012f943995fc22b6437cd1edbf1b47f849c7973f1a8b14691777f9", 0xb2, 0x594d}, {&(0x7f0000000280)="7e432db79f3050388be981ad15b05113e355dacd9cc851e61b6d07b9da2445b758be2020a86ab9ce270585e0bc5801b8c93c3cc50ff9f968c9e87815c16f63cf11f595b84a0ebc9450126239eca8f1ec0ab84ace6fe4e35854c489704dc3b72b758c1ed9c95ef579c25a81ee70f3c8133435a5ffc07826a06fb943ae8e7e3e6136bd32c75a073920d57dc222ee9c5792eeb7613b4d0546562a92a103", 0x9c, 0x1ff}, {&(0x7f0000000340)="8a1212df76a029632ac18e23804bfb75c2c20a5decf611a5423d966078a6a53433800aba544abcb7f2d75b6f612e758522ce790b04b8c23bc18b6275eb15bc91350a6fa20fbf7b31afd8503475a691f2d59204e08848ad9b29c26ed28a48bfa48094f8774d51d8c0bf2c9670f852abd074aca451e99ccbcf5d5067f002c3691bc606ca80590d22ca74bf159f02fc091a441111c9a2501358ce05d3ad95884ab3c318b49bbd930037fa4dde7ae61783fed889a0641eeaf3a188e36d75aa5a703bf1e182875041d35a9e03a3cb52953b5b6ae0ad6a7c05b589652e497c64869544158f8a4c6165dd7c", 0xe8, 0x2}, {&(0x7f0000000100)="d250a68e5284cd5bb9166be9fda17e1b916784", 0x13, 0xf1a5}, {&(0x7f0000000440)="a6bb6061675ea44ae09d5af03530f76ca86ff4ab758e56ca2cba917c725bf5bff6de76993eaedd29e716c6130d63cf98b76e5c148b76aadb5832d38244f2ed0f6605c78cf63646011c12bfe2443241d31837a7b3e37d4921c0f38d38", 0x5c, 0x8}, {&(0x7f00000004c0)="8a07ce893539fd01977779ec8dab321617ba93473a714b374c4b839c185e3610e56d78738189a25b6071e1cbe37fcdf6d9605809126ae85373591a3dc40c811c325efeb3dcd65fc66597cc21a89eb6b34e11158ae5cbffa4f29cc6c34f77f7398dd8fcf08e0a1bf8a0565b61eb733da5143808b3f05cc20e8b1ef785b829958e3d7e5973c476264de04fa00c34e3d5228ee5f7a0b4beb904ab0376a1486fedff75bfd95e0b163b0d89716e0e9e356f1a55db2ab92538519122036a669c6b69e81a4ce5479a78bb38cfdea819278650e6afba132b9f4cd5b31ea6fc1b30d30474a3", 0xe1, 0x6}, {&(0x7f00000005c0)="68952889823e4e8fda9ed6ade72b7f3d817168b28cce8dfa69be406a3f336636cacf846ab74e673d6195c222d3f2f0f0d9f2e6db1b023055e591c598fffdac0cc2afc06eb2d5f06b1a55108732fdba5234b1a657727471a288de40e151c0051115e12ca48684b101b12bd54c04b5971ff3fc07c474536f2a5ff362ff27b09b5cf4598dc986b893be3f585955feb0d590b7b5f65e5ef58e82b72502ab0303b590135ecb8c0e03dd58a7f1191607c5ae219bbeca8723b8e2aeab2f49158aa85f42e7197821fcb9abdfe1f7462aa0df71da112d3cc1", 0xd4, 0x7}, {&(0x7f00000006c0)="a6bfdbc2b6bf6b80ceed32af7e78a49846ad78f43ac8e57dd4a43b59a18d3d0d98f9fb06ec1e07a49d994c646cf93ded5cf797b086cceb14842f3d9eb0f73943218e858570", 0x45, 0x100}], 0x210014, &(0x7f0000000a80)=ANY=[@ANYBLOB='case_sensitive=no,errors=recover,errors=continue,func=FILE_MMAP,uid=', @ANYRESDEC=r2, @ANYBLOB="49946321a5ccf600972f6559688c552dcf35349f987c3fb52d601dce56557713903a1423c2b00562e84b8608cccf9b0f7b979e67192661197e71606a489074fecb50f7734e068d59db86dfa5450020281a39"]) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) prlimit64(r4, 0x9, 0x0, &(0x7f00000009c0)) r5 = socket(0x11, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x88400, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, &(0x7f0000000980)={0x2, 0x1ff, 0xc, 0xffffffc1, 0x1}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/tty/ldiscs\x00', 0x0, 0x0) 11:09:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x189280) 11:09:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x7) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1201.544736][ T3600] ntfs: (device loop5): parse_options(): Unrecognized mount option func. [ 1201.648461][ T3600] ntfs: (device loop5): parse_options(): Invalid uid option argument: 18446744073709551615I”c!¥Ìö [ 1201.675586][ T3616] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[3616] 11:09:21 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) 11:09:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x189280) 11:09:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:21 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 11:09:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 11:09:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:09:21 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fcntl$setstatus(r3, 0x4, 0x2c00) recvfrom$llc(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 11:09:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x385101, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000002c0)={r1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0xfff, @mcast2, 0x4}, {0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x80000000}, 0x9bab}, 0xffff, [0x5e14, 0x7fff, 0x0, 0x8, 0x3ff, 0x200, 0x2, 0x4]}, 0x5c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="28000000040000000000000000000000060000000000000105000000000000000000000020000000"], 0x28) 11:09:22 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x240) 11:09:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:22 executing program 5: unshare(0x2040400) r0 = socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x385101, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000002c0)={r1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0xfff, @mcast2, 0x4}, {0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x80000000}, 0x9bab}, 0xffff, [0x5e14, 0x7fff, 0x0, 0x8, 0x3ff, 0x200, 0x2, 0x4]}, 0x5c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="28000000040000000000000000000000060000000000000105000000000000000000000020000000"], 0x28) 11:09:22 executing program 4 (fault-call:6 fault-nth:0): unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1203.286178][ T3688] FAULT_INJECTION: forcing a failure. [ 1203.286178][ T3688] name failslab, interval 1, probability 0, space 0, times 0 [ 1203.301412][ T3688] CPU: 1 PID: 3688 Comm: syz-executor.4 Not tainted 5.5.0-syzkaller #0 [ 1203.309667][ T3688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.319726][ T3688] Call Trace: [ 1203.323025][ T3688] dump_stack+0x1fb/0x318 [ 1203.328328][ T3688] should_fail+0x4b8/0x660 11:09:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x385101, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000002c0)={r1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0xfff, @mcast2, 0x4}, {0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x80000000}, 0x9bab}, 0xffff, [0x5e14, 0x7fff, 0x0, 0x8, 0x3ff, 0x200, 0x2, 0x4]}, 0x5c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="28000000040000000000000000000000060000000000000105000000000000000000000020000000"], 0x28) [ 1203.332772][ T3688] __should_failslab+0xb9/0xe0 [ 1203.337660][ T3688] should_failslab+0x9/0x20 [ 1203.342269][ T3688] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1203.347557][ T3688] ? vcs_poll_data_get+0x91/0x280 [ 1203.352599][ T3688] vcs_poll_data_get+0x91/0x280 [ 1203.357457][ T3688] ? vcs_poll+0x18/0x120 [ 1203.361723][ T3688] ? vcs_write+0xd70/0xd70 [ 1203.366146][ T3688] vcs_poll+0x20/0x120 [ 1203.370333][ T3688] ? vcs_write+0xd70/0xd70 [ 1203.374905][ T3688] do_select+0x10fd/0x19f0 [ 1203.379346][ T3688] ? __lock_acquire+0xc5a/0x1bc0 [ 1203.384270][ T3688] ? poll_initwait+0x160/0x160 [ 1203.389118][ T3688] ? __x32_compat_sys_ppoll_time64+0xd0/0xd0 [ 1203.395092][ T3688] ? __x32_compat_sys_ppoll_time64+0xd0/0xd0 [ 1203.401146][ T3688] ? __x32_compat_sys_ppoll_time64+0xd0/0xd0 [ 1203.407130][ T3688] ? __x32_compat_sys_ppoll_time64+0xd0/0xd0 [ 1203.413115][ T3688] ? __x32_compat_sys_ppoll_time64+0xd0/0xd0 [ 1203.419299][ T3688] ? __might_fault+0xf9/0x160 [ 1203.423995][ T3688] core_sys_select+0x745/0x920 [ 1203.428795][ T3688] ? vfs_write+0x49d/0x580 [ 1203.433238][ T3688] ? check_preemption_disabled+0xb4/0x260 [ 1203.438945][ T3688] ? debug_smp_processor_id+0x9/0x20 [ 1203.444218][ T3688] __se_sys_pselect6+0x353/0x3e0 [ 1203.449148][ T3688] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1203.454856][ T3688] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1203.460601][ T3688] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1203.466082][ T3688] __x64_sys_pselect6+0xe5/0x100 [ 1203.471044][ T3688] do_syscall_64+0xf7/0x1c0 [ 1203.475555][ T3688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1203.481525][ T3688] RIP: 0033:0x45b399 [ 1203.485419][ T3688] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1203.505228][ T3688] RSP: 002b:00007fd869336c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 1203.513635][ T3688] RAX: ffffffffffffffda RBX: 00007fd8693376d4 RCX: 000000000045b399 [ 1203.521676][ T3688] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000040 11:09:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) [ 1203.529631][ T3688] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1203.537595][ T3688] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000009 [ 1203.545656][ T3688] R13: 0000000000000855 R14: 00000000004c9cb3 R15: 0000000000000000 11:09:22 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x204, 0x0, 0x5, 0x2, 0x0, @broadcast}, 0x10) 11:09:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:22 executing program 5: unshare(0x2040400) r0 = socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:22 executing program 3 (fault-call:3 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:22 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:22 executing program 5 (fault-call:3 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:22 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:23 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:23 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20902, 0x0) recvfrom$rose(r0, &(0x7f0000000080)=""/3, 0x3, 0x1, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, [@null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x82142, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x1b, 0x6, 0x95, &(0x7f0000000140)="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"}) r3 = gettid() r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x100}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, r4, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r6 = syz_open_procfs(r3, &(0x7f0000000500)='net/stat\x00') r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r8}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {r8, 0x1}}, 0x10) 11:09:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1002}], 0x1) 11:09:23 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1002}], 0x1) 11:09:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) 11:09:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1007}], 0x1) 11:09:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x100d}], 0x1) 11:09:23 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x100d}], 0x1) 11:09:23 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) fcntl$addseals(r0, 0x409, 0x1) 11:09:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) 11:09:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x20001200}], 0x1) 11:09:23 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x20001200}], 0x1) [ 1204.707552][ T3796] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1204.827109][ T3796] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) 11:09:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x7ffff000}], 0x1) 11:09:24 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x58febe461a347f38, 0x1000, 0xc6, &(0x7f0000000040)="fecc2437f84e640e131391ca24c75d7ece95d964463c33439bb0e0689da53af88e5bd5dc3e6520ce16873ae49d5dac85535841e4cf29d0a7ffeea56810aa4a53b4c65f81440f3265640dd9bf32a8dfef576558cedcdab19fd01d799bfc8d9f4004c2dbfc57e6e4e2f5f38aa8defe339792a5d5461c6c6b41f57c17e82a930bf86739e33df915ac0d3b8e8df8e25d71b433bb43b99babc9eb49a5ff49d5f925aacbbdd048f646e40ee0bf6996a8cd38a62992206012fac90cfebdc710ce0ccb00022e2e9ec31b", 0x28, 0x0, &(0x7f0000000140)="358e5a187210d90297da556385567ba5867f9ff03b0793665d158066e35c96e9c2addaf728529bdf"}) 11:09:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x7ffff000}], 0x1) 11:09:24 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0xffffffffffffffff}], 0x1) 11:09:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0xffffffffffffffff}], 0x1) 11:09:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:24 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x2) 11:09:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x2) [ 1205.776988][ T0] NOHZ: local_softirq_pending 08 [ 1205.782033][ T0] NOHZ: local_softirq_pending 08 11:09:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:24 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x12f840) 11:09:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x8) 11:09:24 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x8) 11:09:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x300) 11:09:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x300) 11:09:25 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x20000201) 11:09:25 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:25 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x98e}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 11:09:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x20000201) 11:09:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0xffffff1f) 11:09:25 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x900}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:25 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200801) 11:09:25 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x264202) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xed20a90cc638f07, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"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"}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 11:09:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0xffffff1f) 11:09:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0xffffffffffffffff) 11:09:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:26 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:26 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) 11:09:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r4, 0x81}, 0x8) 11:09:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0xffffffffffffffff) 11:09:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:26 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x34000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:26 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x66840) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x600}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x3, {0x0, 0x14}}, 0x20) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x2000, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180)=0xe00, 0x4) 11:09:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0xfffe}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000600)={@mcast2, 0x0}, &(0x7f0000000640)=0x14) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="000128bd7000fcdbdf2505c94c6119000300", @ANYRES32=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x895}, 0x810) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000001200)=""/105) 11:09:26 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:27 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x400300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="14000000160000b000"/23], 0x14}, 0x1, 0x0, 0x0, 0x160081d9}, 0x20040080) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x100000001) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfc}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x25122, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) 11:09:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x1, {{0x2, 0x4e24, @broadcast}}}, 0x88) 11:09:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) 11:09:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:27 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:27 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000001200)=0x4) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0xe9f, 0x6, 0x4, 0x100000, 0x0, {0x0, 0x2710}, {0x5, 0x8, 0x6, 0x0, 0xbe, 0x4, "94e8c98a"}, 0x47, 0x4, @fd=r2, 0x7ff, 0x0, r0}) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000008005000000000000020000000000000000090000000000001c04000000000000000800000000001c0006000000000000000400000000000000010000000000000002000000000000000101000000000000"]) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt(r2, 0x5, 0x1000, &(0x7f00000000c0)=""/221, &(0x7f00000001c0)=0xdd) readv(r1, &(0x7f0000000100), 0x0) 11:09:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:28 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:28 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000140)={0x5, 0x2e8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) fchmodat(r1, &(0x7f0000000180)='./file0\x00', 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x7], 0x1, 0x3, 0x149e, 0x4, 0x75, 0xa90, 0x0, {0x5, 0x0, 0x9, 0x0, 0x81, 0x101, 0x8, 0x9, 0x3, 0x7ff, 0x7e2, 0x5, 0x21, 0x0, "05918f4d7d34dabe16617e23fc6c928005d133b615d9d93b5b1d2429e28558eb"}}) 11:09:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) 11:09:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0xffff, 0x0, 0x0, 0x0, "10d6dffa3f560010"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:28 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000001200)={0x19c, r2, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdf}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xef}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xad29}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xac}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdb48}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf09}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x8844}, 0x50) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:28 executing program 0: r0 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x800) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000680)={0x3, @default, r1}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x440, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x81, 0x40]) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x2040400) 11:09:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:28 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4085, 0xff5}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) 11:09:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) unshare(0x2040400) 11:09:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x20000, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r2, 0x10, &(0x7f0000001280)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/bnep\x00') ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x1000) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000140)=""/13, 0xd}], 0x2) 11:09:29 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@register_looper, @register_looper], 0x2a, 0x0, &(0x7f0000000080)="e0647a76ec92ed237065b0fafe857883f59a2a9231de289692fd47395190906edfa164f57e47e8daca43"}) creat(&(0x7f0000000180)='./file0\x00', 0x198) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) unshare(0x2040400) 11:09:29 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x210800, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) 11:09:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b595000000000000000002000000", @ANYRES32=r3, @ANYBLOB="14000200ff0200000000000000000000000000011400060022000000000001000000000000000000"], 0x40}}, 0x0) tee(r0, r1, 0xffff, 0xa) 11:09:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) unshare(0x2040400) 11:09:29 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xac0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000001240)={&(0x7f0000000100), 0xc, &(0x7f0000001200)={&(0x7f0000000180)={0x78, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_STA_WME_MAX_SP={0xb, 0x2, "af2ab7127b6349"}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x5}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xf}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x3f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9b, 0x1}}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x13, 0x2, "68adb112a53b765dffdc29bef12d76"}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x9a}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x10) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r5, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x30, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_batadv\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x48c4}, 0x40) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r1, &(0x7f0000000140)=""/70, 0x46) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:29 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) unshare(0x2040400) [ 1210.677623][ T4153] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)) readv(r0, &(0x7f0000000000), 0x0) 11:09:29 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x80100, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x80010, r0, 0x5) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r2, 0x0, 0xd, &(0x7f0000000040)) semctl$IPC_RMID(r2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:29 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x40000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1210.806848][ T4158] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:29 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) unshare(0x2040400) 11:09:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x9, 0x1, 0x4f, 0x1b6d}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/14) 11:09:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) unshare(0x2040400) 11:09:29 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x40030000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4081, 0xff1}], 0x1) 11:09:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x8001, 0x7, {0x5}, 0x3, 0x1}) 11:09:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) unshare(0x2040400) 11:09:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:30 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x90a02, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000180)={0x1ff, 0x6, 0xfffff800, 0x8, 0x8995}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@remote, @empty}, &(0x7f0000000080)=0xc) 11:09:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) 11:09:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) unshare(0x2040400) 11:09:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) unshare(0x2040400) 11:09:30 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x11) 11:09:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r5 = dup(r2) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000280)="d13bbc9e62df02289adbc21fdd245aaf4d05040c25d3366822998201178dd9e84db80defeb24b55e2e9f8e22e860fb820555f26b80b02a5f81a01ebbd7f2fe05a4ef3ab8c36c7f1b697a56e482c809295cd770fe") bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000200)=0x40) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000014530300100000000000000002000000", @ANYRES32=r6, @ANYBLOB="14000200ff0200000000000000000000000000011400060002000000000001000000000000000000"], 0x40}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r8 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, &(0x7f0000000040)={'batadv0\x00', 0x8}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) 11:09:30 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1211.734258][ T4267] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1211.857283][ T4271] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001240)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000000c0)={0x4008002, 0x404, 0x15a}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000180)={0x7f, 0x53, 0x8}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000001c0), &(0x7f0000001200)=0x4) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 11:09:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f00000000c0), 0x0) 11:09:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) unshare(0x0) 11:09:31 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:31 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket(0x11, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0xa200, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xe) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) connect(r3, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x40, 0x3}, 0x80) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/106, 0x6a}], 0x0, 0x10000) socket(0x3, 0x3, 0x20) 11:09:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x6, "e46fd7fe0fcc9beb80330abb6bd2760563d4ce743a5b13100f437839a147c62c", 0x4, 0x10, 0x3, 0x2, 0x2, 0x0, 0x8001, 0x6}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x8, 0x0, [{0x2ce, 0x0, 0x314c}, {0x9b6, 0x0, 0x100}, {0xb41, 0x0, 0x2}, {0x184, 0x0, 0x7}, {0x1dd, 0x0, 0xfffffffeffffffff}, {0xbad, 0x0, 0x6}, {0xe8, 0x0, 0x7}, {0xaca, 0x0, 0x401}]}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001240)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000000c0)={0x4008002, 0x404, 0x15a}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000180)={0x7f, 0x53, 0x8}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000001c0), &(0x7f0000001200)=0x4) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) sched_getattr(r2, &(0x7f00000000c0)={0x38}, 0x38, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xfffffff, 0x5, 0x12b, r0, 0x0, &(0x7f0000000100)={0x9909d1, 0x400, [], @p_u32=&(0x7f00000000c0)=0x1d}}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:31 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) [ 1212.644287][ T4319] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[4319] 11:09:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = accept(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000001200), &(0x7f0000001240)=0x4) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x880, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000001280)=0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000012c0)={0x0, 0x401, 0x5f247322ad41d5f1, 0x400}, &(0x7f0000001300)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000001340)={r4, @in={{0x2, 0x4e23, @local}}}, 0x84) [ 1212.703276][ T4319] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[4319] 11:09:31 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x8000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:31 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x1b, 0x38}, 0xc) fadvise64(r0, 0x7a21, 0x4, 0x0) 11:09:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x4000}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:32 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001300)={0x6, {{0xa, 0x4e24, 0x3bb5, @ipv4={[], [], @rand_addr=0x779}, 0x9}}}, 0x88) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000100)={0x2, 0x8000, 0xfa, &(0x7f0000001200)="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"}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x51141000) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f00000000c0)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:32 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:32 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x145202) 11:09:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00000200602900"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:32 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet_sctp(r0, &(0x7f0000001180)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x16, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="37e4ad1c931b399e7266b2d2c60d9c488218393a127c4ee5202ed7965d5bb9533a178f29e9c32e2516fe99ed208f2fe781", 0x31}], 0x2, 0x0, 0x0, 0x40015}, 0x8080) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) 11:09:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x2) 11:09:32 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) pipe(&(0x7f0000000040)) 11:09:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0x7ff, 0x3ff}) 11:09:32 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14000200ff0200000000000000000000000000011400060002000000000001000000000000000000"], 0x40}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) splice(r0, &(0x7f0000000040)=0x5, r3, &(0x7f0000000080)=0x1, 0x9, 0x4) 11:09:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f00000000c0)=0x3f) 11:09:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000040)={0x0, 0x5, 0x9856}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000001200)={0xffff, 0x1, 0x0, 0x0, 0x1}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) readv(r0, &(0x7f0000000000), 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000100)=0x80, 0x4) 11:09:33 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1214.213767][ T4410] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x65, "3b5426d6e61b93fbb39529cc7117dac30e4ce24ddde02e94812a14539ae7d0186301e85cf4dbab3254d320f4c51bbc0814fdaebe4d6bf427be9051af07e6935cca147ddfe4f5444a82ed7ee844010fcbbe9f1d17f54f74464a51d4cea8feb0372febce5e5e"}, &(0x7f0000000140)=0x6d) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0xe7, 0x6}, 0xc) [ 1214.366345][ T4403] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) read(r2, &(0x7f0000001200)=""/4096, 0x1000) 11:09:33 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x1, "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"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x3d0000, 0x0, 0x24df, r2, 0x0, &(0x7f0000000100)={0x9909dc, 0x80000001, [], @value64}}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, 0x3, 0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 11:09:33 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = syz_open_dev$mouse(&(0x7f0000001200)='/dev/input/mouse#\x00', 0x800, 0x10000) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xcead8c348540a986}, 0x20000005) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2471469aeb29a6730c97a3a3a440869ed0baaba2b44e61a5e56327", @ANYRES16=r2, @ANYBLOB="00082bbd7000ffdbdf25130000000600ed00a1070000050029000c000000"], 0x24}, 0x1, 0x0, 0x0, 0x20004851}, 0x4) 11:09:33 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x246201) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x101102, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x880, 0x400, {0x0, 0x2710}, {r1, r2/1000+30000}, {0x2}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x3, 0x2, 0x0, 0x0, "83f7895d5151bf28"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000840}, 0x12) 11:09:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88880, 0x110) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)={0x4a, 0x5, 0x20, 0x0, 0x12, "1ec1f0d2de09411f"}) 11:09:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:09:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) 11:09:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000100)=0x28) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:34 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) r1 = socket(0x1d, 0xa, 0x1) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x3, 0xcc, '\x00', 0x9, 0x80}) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)=""/67, &(0x7f00000000c0)=0x43) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r3, r0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000180)={0x4, {0x6, 0x7, 0x8, 0x800, 0xb7, 0xffff}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000000200)) fdatasync(r5) [ 1215.227907][ T4466] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1215.298142][ T4466] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:34 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r6 = dup2(r0, r3) sync_file_range(r6, 0x7, 0x28e5, 0x2) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r7, 0x5406, &(0x7f0000000080)={0x2007, 0x0, 0x0, 0x0, 0xfd}) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f0000000040)) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') readv(r7, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)) 11:09:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b595000000008d3a000002000000", @ANYRES32=r3, @ANYBLOB="14000200ff0200000000000000000000000000011400060002000000000001000000000000000000"], 0x3}}, 0x0) read(r1, &(0x7f0000001280)=""/106, 0x82) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x100, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) 11:09:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:34 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0xf8, 0x4}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44202) [ 1215.404762][ T4482] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1215.440074][ T4484] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:34 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1215.480866][ T4482] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:34 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x34000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1215.606921][ T4493] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:34 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x1, r5, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000180)=0x6) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040004}, 0x20040000) [ 1215.781967][ T4515] validate_nla: 1 callbacks suppressed [ 1215.781974][ T4515] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1215.968343][ T4515] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:35 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x108000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xfffb, 0xfffe, 0x0, 0x7f, 0x5, "00dd00004000"}) r2 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) keyctl$revoke(0x3, r2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', r2) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000001240)={0xe, 0x2b, 0x14, 0x19, 0xb, 0x0, 0x5, 0x148, 0xffffffffffffffff}) keyctl$unlink(0x9, r4, r5) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket(0x11, 0x2, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000001340)=0xe49c, 0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r9, 0x31905e13403123b7, 0x0, 0x0, {0xa, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r9, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x91) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001280)=0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f00000012c0)=r10) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001480)={0x79, 0x0, [0x8, 0x7, 0x0, 0xffffffff]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) [ 1216.297857][ T4531] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000052c0)='/dev/ocfs2_control\x00', 0x20ed02, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1, 0x4, 0x801, 0x0, 0x0, {0x8, 0x0, 0x2}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x7}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x10) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000003280)=""/4107, 0x100b}, {&(0x7f0000005300)=""/233, 0xe9}, {&(0x7f00000042c0)=""/4096, 0x1000}], 0x3) 11:09:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x1, r5, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000180)=0x6) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040004}, 0x20040000) 11:09:35 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:35 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x400300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:35 executing program 3: r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000000040)) semop(r0, &(0x7f00000000c0)=[{0x2, 0x3, 0x1000}, {0x2, 0x9, 0x1400}, {0x1, 0xfff8, 0x800}, {0x0, 0x1, 0x1000}, {0x3, 0x7fff, 0x1000}, {0x3, 0x400, 0x1000}, {0x1, 0x1, 0x800}], 0x7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) setns(r1, 0x80) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:35 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote={[], 0x2}, 0xf, 'macvlan1\x00'}) [ 1216.532242][ T4549] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:35 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f00000000c0)={0xc400, 0x7, [0xec, 0x4ac5, 0x6, 0x1, 0x200], 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x194e, 0x80) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r7, 0xc02064a4, &(0x7f00000012c0)={0x7, 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)=[0x8, 0xc93, 0xc5, 0x1ff, 0x1]}) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000180)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:35 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) [ 1216.708262][ T4566] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x1, r5, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000180)=0x6) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040004}, 0x20040000) 11:09:35 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1217.179523][ T4585] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:09:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)=0x9) 11:09:36 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x1, r5, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000180)=0x6) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040004}, 0x20040000) [ 1217.431557][ T4607] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1217.528684][ T4610] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x7f}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) pipe(&(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:36 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:36 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r3, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000180)=0x6) 11:09:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001280)={'vcan0\x00', r7}) sendmsg$nl_route_sched(r1, &(0x7f0000001380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)=@getchain={0x44, 0x66, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x1}, {0x6, 0xfff3}, {0x2, 0x3}}, [{0x8, 0xb, 0x1000}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/118, 0x76}], 0x2) 11:09:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000000)='vboxnet0(mime_type()\x00', r2}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f00000000c0)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x11, 0x2, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) readv(r11, &(0x7f0000000100), 0x0) 11:09:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1218.069221][ T4627] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1218.099213][ T4630] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:37 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:37 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r3, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) 11:09:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:37 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:37 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:37 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r3, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) pipe(&(0x7f0000000140)) 11:09:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000000c0)="914be61ea467a8c663755a1891d1704a2559ea06b8b0363b0e2f1ff54a5ce70e8632bf0fdc00e5b30b1bb4c45e9ee597a1759dfbda476161a1922f9d704b8a393ef91dc2ca93f81bec15372ed33d006fea90e9e1751ccab79ba0ce31b7eade098fe48aa7fd72af895d", 0x69}, {&(0x7f0000000140)="784fcadf3d45aecfd12cf0a2ab5e6f05071128c4b6a780fb56602576fb7ab92cc6f9fcd4551b76e00974c5c94d75c774a834b0de6f331cdfc1463308603478558add2359ad08b1870aba04c339", 0x4d}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f00000024c0)="4e6a427162cea2780482434f1b664f1173b9eda2617d2a6cb3aa0ac0e98ed75529a10b3045b9a39206dc418edeb89e8f794c83d14e016fdb8ca083", 0x3b}, {&(0x7f0000002200)="7e6b8c36fe4b966ee40a2d8c0f1434db09614f683113aeb0a07c1934", 0x1c}], 0x5, &(0x7f00000022c0)=[{0xc8, 0x10b, 0x1, "158671de69ea756dbdfe1ac2da67e3a5d8830f7e7a088283fdf8df16feddc273241957f8d6c236cfb61a510521708af9cb8b7b53c83fa59cfbfe005a6a230c6d9096ea7597240457b83ba0963af1d4688ef9b39ec7a0850196f5768b48544f2cee9dd8ddb2fb5dc91293cb3a98a29a18c1c8c56b7987f22c34acbd746c6deae46e26a480d8b2b5813831daa018edb457a059b243dfcc405c369472a37ad95a778138fc4d3c07ffed76627e0d62bbf51bb81771539e86c9c5"}, {0xb8, 0x100, 0xf35, "36ee3df02f86f03f2cb92200cc79557eb74505d5405cbfdc6fa5d63be9a0357319c6b5b90b216bcde8c10ee2922d0e8a75f6d75c9706231a958cc76c31e0bf6c302e3967f20875422fb2643cdab83cd9fbf808cfd638c3a5e7420e4cc44a80fbdbf850dae671f49b72100f8ddf0683e2548c376ed7292ba78e0f002ffdb180315a35d0d0dc6b1005ac6f55176fa7101bc5e8a76362c48e7d9dc3f8c9d668d68830777c"}, {0x20, 0x1, 0x6, "1aca9c73a50301013fcc063f1abf5d"}], 0x1a0}, 0x20009804) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x42, 0x80000, 0x6, 0x321, 0x7, "5628c7409d1c86fd0372ea166b1b882aa82170", 0x2a}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f00000000c0)=0x7, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x10000000000000b7) 11:09:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:37 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x40000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:37 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r3, 0x1, 0x1}, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 11:09:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfff9, 0x0, 0x20}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x8, 0x7, 0x0, 0x2f, "530000a83a309cd8"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x40030000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:38 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r3, 0x1, 0x1}, 0x14) 11:09:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x1, 0x9, 0x7fffffff, 0x9, 0xdae}) 11:09:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:09:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) socketpair(0x6, 0x1, 0xfa, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:09:38 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001300)={0xee, 0x5, 0x4, 0x20000, 0x1, {0x77359400}, {0x4, 0x0, 0x6, 0x5, 0x7, 0x5, "9ac05e4d"}, 0x4, 0x2, @planes=&(0x7f00000012c0)={0x20, 0xf4fe, @mem_offset=0x9, 0x80}, 0x10000, 0x0, 0xffffffffffffffff}) setsockopt$inet6_buf(r4, 0x29, 0x3d, &(0x7f0000001380)="af634ca8db88cfb15d72", 0xa) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e24, @local}}, [0x2, 0x9, 0x9, 0x9, 0xffffffffffffff67, 0x76, 0xffffffffffffffc1, 0x4, 0x6, 0x2, 0xd7b, 0x100000000, 0x4, 0x0, 0x28]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001200)={r6, @in6={{0xa, 0x4e23, 0x1000, @loopback, 0x1}}, 0x8c, 0x4, 0x5, 0x51d6, 0x20, 0x2, 0x3}, 0x9c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f00000013c0)=""/4096) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='system/{security&/cgroup\'{\'\']\\security\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x13, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x418001, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x401) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000140)={0x9, 0x2, 0x9, 0x2, 0x8, "576b06f524c2bbf9"}) readv(r2, &(0x7f0000002780)=[{&(0x7f00000012c0)=""/226, 0xe2}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f0000003800)=""/104, 0x68}, {&(0x7f0000001440)=""/175, 0xaf}, {&(0x7f0000001500)=""/96, 0x60}, {&(0x7f0000001580)=""/241, 0xf1}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000002680)=""/211, 0xd3}], 0x8) 11:09:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x6, 0x5}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "9d620000228000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:09:38 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000002240)=""/4103, 0x1007}], 0x1) 11:09:39 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4b307a2d}}, 0x0, 0x0, 0x26, 0x0, "855babbce4648b4e94aea17d2023410a8c847374f03f865cb3c4b84c5921debf86f63c2760a138fcf5980269ffb60c203d281be34ff90ef32317af26b2ac94b5b5dc1ea06db89eedbc66822f99665c1a"}, 0xd8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000200)) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000001300)=""/257, 0x101}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) read$snddsp(r3, &(0x7f0000000240)=""/83, 0x53) 11:09:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x10, 0x18, 0x2, 0x1a, 0x1, 0x6, 0x3, 0x1f}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x9, 0x2be, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0908, 0x3, [], @value64=0x1000}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000001200)={0x0, 0xe, 0x4, 0x400, 0x5, {r3, r4/1000+10000}, {0x3, 0x2, 0x0, 0x40, 0xea, 0x3, "bc0f9459"}, 0x25cd, 0x1, @userptr=0x4, 0x80000001, 0x0, r5}) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000001280)=""/131) fanotify_init(0x10, 0x400) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 11:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = dup(r4) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "c9cd0aace7f987da", "8c2fdda8fe0a82fc97b985cc337eeedd", "f1883305", "5b0d803c98acfd05"}, 0x28) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1220.787589][ T4809] validate_nla: 18 callbacks suppressed [ 1220.787597][ T4809] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4085, 0xff5}], 0x1) 11:09:39 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r3) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x800041, &(0x7f0000001280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}], [{@obj_user={'obj_user'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x95\x9fnodevem1cpusetppp1@self%'}}, {@dont_measure='dont_measure'}]}}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) recvmsg(r0, &(0x7f0000003440)={&(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000003200)=""/244, 0xf4}, {&(0x7f0000003300)=""/157, 0x9d}], 0x5, &(0x7f00000001c0)=""/41, 0x29}, 0x10001) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', r3}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:40 executing program 3: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0x7, &(0x7f0000001200)=[{0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r4 = dup(r1) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0xc) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001340)={0x3, 0x8, 0x4, 0x200000, 0x8, {0x0, 0x7530}, {0x5, 0x2, 0xad, 0x6, 0x1, 0x1f, "9cba2cfd"}, 0x2, 0x1, @offset=0x1000, 0xfffeffff, 0x0, r0}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000013c0), 0x4) 11:09:40 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1221.233545][ T4839] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:40 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1221.320629][ T4845] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1221.395657][ T4849] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1221.499323][ T4858] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9f0000, 0x0, 0x64, r0, 0x0, &(0x7f0000000100)={0x980923, 0xfffffffc, [], @p_u32=&(0x7f00000000c0)=0x8000}}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000012c0)=0x1, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042bbd7000fcdbdf250f000000141e6a4b5348a58c9418c161c188530002800800"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8801) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:40 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) 11:09:40 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1222.003028][ T4867] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:40 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1222.057008][ T4879] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:40 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:40 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@local, @dev={0xac, 0x14, 0x14, 0x3d}, @multicast2}, 0xc) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x20}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0x9}) 11:09:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0x3, 0x2, 0x4, 0x70000, 0x81, {}, {0x3, 0x8, 0x1, 0x2, 0x9, 0x0, "edf495f3"}, 0x4, 0x3, @userptr=0x7f, 0xff, 0x0, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001200)="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", 0x1000) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xc42, 0x402) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1) syncfs(r2) 11:09:41 executing program 2: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:41 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:41 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) epoll_create(0x9) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000100), 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'vlan1\x00', 0x6}) 11:09:41 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x1}, 0x14) 11:09:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept$netrom(r1, &(0x7f00000000c0)={{0x3, @bcast}, [@null, @rose, @bcast, @default, @netrom, @netrom, @rose, @netrom]}, &(0x7f0000000140)=0x48) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000180)=0x100) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:41 executing program 1: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r0, 0x5607) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:41 executing program 2: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:41 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x1}, 0x14) 11:09:41 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0xe}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:41 executing program 2: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:42 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x1}, 0x14) 11:09:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100), 0x1, 0x7) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:42 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xc1}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000001200)={0x7, "f819c0d01e6f4873926f13963e95b7536f14558d620a938b2679478cea155bce", 0x2, 0x100, 0x1, 0x800, 0x10000, 0x4}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x20, 0x0, 0x8000}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)={0x3, 'vlan0\x00', {0x6}, 0x9}) 11:09:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:42 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:42 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:42 executing program 3: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x7}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x40, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xbd867d143854d3e4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x80) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x80, 0xd, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x9}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0xc1}, 0x4000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000000c0)=""/117) 11:09:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) set_robust_list(&(0x7f00000013c0)={&(0x7f0000001300)={&(0x7f0000000180)}, 0x8b, &(0x7f0000001380)={&(0x7f0000001340)}}, 0x18) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000140)={0xd3a, 0x9d1, &(0x7f0000000100), &(0x7f0000001200)="e4273e1c970aecf1a6e963f2628464dc419e37b86a5c6a2c6039e197512550ab70564dc501c7a361cdea0627961859dc7fca4703c19760f96174c071ce0b5f5760dc2c2cddb83683c95ee46526cf0c072844aaa9b5a502bcbe980efe13ba2e2ff35f94ea727bf1d0b3e3b3349874f3175dcb22d8ab0b41d3a2f2306d42fbf833d6981a43e50dae0e9855acde85c76e2e423574d7131e8d518d9e7238b35b408ab6462cb6fb0d5853f3a8d707871b1d057148219757df983bc6851831f5adb2e3d7a6e3153de763cbdf87b380a4b9188c67971d809ad923", 0x0, 0xd7}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x7, 0x4) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)={0x6, 0x1, 0x1}) 11:09:42 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1223.663605][ T4997] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x6cd9, 0x5, 0x4, 0x20000000, 0x80000001, {}, {0x4, 0xc, 0x6, 0xc0, 0x1, 0x68, "5188ecbc"}, 0x80, 0x1, @userptr=0x8, 0x8, 0x0, 0xffffffffffffffff}) ioctl$KDSKBLED(r1, 0x4b65, 0xbbea) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000140)={0x8, 0xca3, 0x80000000}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1223.807992][ T5013] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x6) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:42 executing program 5: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="17d2af92a9cc4a56fcdb8297909ec99794a5287500eeee34a3c004c0c97c3c11774d465ba2309e0775ec0663d72d5a59ed7c4bc81ee73c965e080821acda33820a31fb94822d194579ffcf270bc135a7eee54c83248447", 0x57, r0) keyctl$update(0x2, r1, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4098, 0x1002}], 0x1) 11:09:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:42 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffd, 0x0, 0x0, 0x0, 0x0, "e6ffff4f00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) write$P9_RLCREATE(r2, &(0x7f0000000380)={0x18, 0xf, 0x2, {{0x10, 0x0, 0x5}, 0x2}}, 0x18) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1) clone3(&(0x7f0000000300)={0x10000000, &(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x5}, &(0x7f00000001c0)=""/122, 0x7a, &(0x7f0000000240)=""/75, &(0x7f00000002c0)=[0x0], 0x1}, 0x50) getpriority(0x1, r3) 11:09:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:42 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:43 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:43 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) getrusage(0x1, &(0x7f00000012c0)) 11:09:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x55d, 0x121000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfff) 11:09:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:43 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_setup(0x0, &(0x7f0000000180)) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) 11:09:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = syz_open_dev$sndmidi(&(0x7f0000001200)='/dev/snd/midiC#D#\x00', 0x10001, 0x202) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000001240)=0x4) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x800, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x88008) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000001680)={0x2, 0x18, &(0x7f0000001280)}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:43 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:43 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x34000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 11:09:43 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x1}, 0x14) 11:09:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000140)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x1, "211ee69da48d"}, 0x8, 0x2) 11:09:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:44 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000007000000010000000000000020000000000061c02707edf9a88500000600000000000000"]) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2000) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) readahead(r1, 0x2, 0x0) 11:09:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:09:44 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x1}, 0x14) 11:09:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/181, 0xb5}], 0x2) 11:09:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:09:44 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100000, 0x8c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x1}, 0x14) 11:09:44 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x400300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:09:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x93}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:45 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000040)={0x0, 0x5, 0x9856}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000001200)={0xffff, 0x1, 0x0, 0x0, 0x1}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) readv(r0, &(0x7f0000000000), 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000100)=0x80, 0x4) 11:09:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000000c0)={0x6, 0x7, [0x2, 0x2, 0x7ff, 0x6, 0x8001], 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) socket$nl_route(0x10, 0x3, 0x0) 11:09:45 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000040)={0x0, 0x5, 0x9856}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000001200)={0xffff, 0x1, 0x0, 0x0, 0x1}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) readv(r0, &(0x7f0000000000), 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000100)=0x80, 0x4) 11:09:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000000c0)={0x8}) 11:09:45 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:45 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) syz_open_dev$sndpcmp(0x0, 0x800, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:45 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1226.555819][ T5209] FAULT_INJECTION: forcing a failure. [ 1226.555819][ T5209] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.574907][ T5209] CPU: 1 PID: 5209 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 1226.583153][ T5209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.593211][ T5209] Call Trace: [ 1226.596508][ T5209] dump_stack+0x1fb/0x318 [ 1226.600854][ T5209] should_fail+0x4b8/0x660 [ 1226.605292][ T5209] __should_failslab+0xb9/0xe0 [ 1226.610054][ T5209] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 1226.615778][ T5209] should_failslab+0x9/0x20 [ 1226.620287][ T5209] __kmalloc+0x7a/0x340 [ 1226.624443][ T5209] ? tomoyo_realpath_from_path+0xdb/0x6b0 [ 1226.630167][ T5209] ? kfree+0x1f/0x220 [ 1226.634154][ T5209] tomoyo_realpath_from_path+0xe8/0x6b0 [ 1226.639697][ T5209] tomoyo_path_number_perm+0x18f/0x690 [ 1226.645196][ T5209] ? smack_file_ioctl+0x225/0x2e0 [ 1226.650222][ T5209] tomoyo_file_ioctl+0x23/0x30 [ 1226.654980][ T5209] security_file_ioctl+0x68/0xd0 [ 1226.659917][ T5209] __se_sys_ioctl+0x4e/0x190 [ 1226.664561][ T5209] ? do_syscall_64+0x1d/0x1c0 [ 1226.669242][ T5209] __x64_sys_ioctl+0x7b/0x90 [ 1226.673869][ T5209] do_syscall_64+0xf7/0x1c0 [ 1226.678376][ T5209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1226.684265][ T5209] RIP: 0033:0x45b399 [ 1226.688138][ T5209] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1226.707733][ T5209] RSP: 002b:00007fdf2361ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1226.716152][ T5209] RAX: ffffffffffffffda RBX: 00007fdf2361b6d4 RCX: 000000000045b399 [ 1226.724123][ T5209] RDX: 0000000020000040 RSI: 000000000000541c RDI: 0000000000000003 [ 1226.732132][ T5209] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1226.740094][ T5209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1226.748052][ T5209] R13: 000000000000056c R14: 00000000004c6b4d R15: 0000000000000000 [ 1226.756924][ T5209] ERROR: Out of memory at tomoyo_realpath_from_path. 11:09:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:45 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:45 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:45 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x76680) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1227.109100][ T5220] FAULT_INJECTION: forcing a failure. [ 1227.109100][ T5220] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1227.109115][ T5220] CPU: 1 PID: 5220 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 1227.109121][ T5220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.109126][ T5220] Call Trace: [ 1227.109142][ T5220] dump_stack+0x1fb/0x318 [ 1227.109164][ T5220] should_fail+0x4b8/0x660 11:09:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1227.109180][ T5220] ? __kasan_check_read+0x11/0x20 [ 1227.109199][ T5220] should_fail_alloc_page+0x4f/0x60 [ 1227.109210][ T5220] prepare_alloc_pages+0x283/0x460 [ 1227.109237][ T5220] __alloc_pages_nodemask+0xb2/0x5d0 [ 1227.109270][ T5220] kmem_getpages+0x4c/0x930 [ 1227.109290][ T5220] cache_grow_begin+0x7e/0x2e0 [ 1227.109299][ T5220] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 1227.109315][ T5220] cache_alloc_refill+0x328/0x400 [ 1227.109330][ T5220] ? debug_smp_processor_id+0x9/0x20 [ 1227.109348][ T5220] __kmalloc+0x318/0x340 [ 1227.109357][ T5220] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 1227.109373][ T5220] tomoyo_realpath_from_path+0xe8/0x6b0 [ 1227.109403][ T5220] tomoyo_path_number_perm+0x18f/0x690 [ 1227.109457][ T5220] ? smack_file_ioctl+0x225/0x2e0 11:09:46 executing program 0: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1227.109481][ T5220] tomoyo_file_ioctl+0x23/0x30 [ 1227.109492][ T5220] security_file_ioctl+0x68/0xd0 [ 1227.109510][ T5220] __se_sys_ioctl+0x4e/0x190 [ 1227.109523][ T5220] ? do_syscall_64+0x1d/0x1c0 [ 1227.109538][ T5220] __x64_sys_ioctl+0x7b/0x90 [ 1227.109559][ T5220] do_syscall_64+0xf7/0x1c0 [ 1227.109579][ T5220] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1227.109588][ T5220] RIP: 0033:0x45b399 [ 1227.109597][ T5220] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1227.109604][ T5220] RSP: 002b:00007fdf2361ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1227.109614][ T5220] RAX: ffffffffffffffda RBX: 00007fdf2361b6d4 RCX: 000000000045b399 [ 1227.109621][ T5220] RDX: 0000000020000040 RSI: 000000000000541c RDI: 0000000000000003 [ 1227.109628][ T5220] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1227.109634][ T5220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1227.109640][ T5220] R13: 000000000000056c R14: 00000000004c6b4d R15: 0000000000000001 11:09:46 executing program 0: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:46 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) ioctl$TCSETXF(r0, 0x5434, &(0x7f00000000c0)={0x4, 0x1, [0x400, 0x5, 0x6, 0x7fff, 0xda], 0x3}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x8, 0x3, 0x5, 0x6, 0x0, "419c8513aa75d021cf43cb5bf138827a859c63", 0x63, 0x49810787}) 11:09:46 executing program 1 (fault-call:2 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x30, r3, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x30, r3, 0x10, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x2400c085}, 0x4000820) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="087774934fb4ef0b7f3a8f4837313ce62b11c01b1efba416210d2e58a7f5e59bd775b537f2290c182130a271e99c5c929174d72ee33402d37939f056773df71d699afd8319ecd513789697063275e9") r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x68041, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000001200)={0x1, 0x6, 0x1000, 0x8}, 0x8) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001340)='/dev/hwrng\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r11 = dup3(r9, r10, 0x80000) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000001400)={0x8001, 0x1, 0x4, 0x0, 0x2, {r7, r8/1000+30000}, {0x5, 0x0, 0x8, 0x46, 0x3f, 0xe4, "cb691e3b"}, 0x7, 0x3, @planes=&(0x7f00000013c0)={0x7fffffff, 0x1d35, @fd=r11, 0x7f}, 0x1, 0x0, r4}) r12 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x600, 0x0) ioctl$FICLONE(r12, 0x40049409, r13) 11:09:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:46 executing program 0: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100, 0x200002) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000100)={[0x4, 0x5000, 0x4000], 0xf9, 0x0, 0x2dc9}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x0) 11:09:46 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x2, &(0x7f0000000040)) 11:09:46 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:46 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000001240)=0x10) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r4, r3, 0x0, 0x7) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000012c0)={0x2, 'veth0\x00', {0xfff}, 0xfff9}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000001340)={0xf, &(0x7f0000000180)="8b5d9d8dd591b7fea4b99d17c82315"}) write$binfmt_misc(r7, &(0x7f00000005c0)=ANY=[], 0x0) unlinkat(r7, &(0x7f0000001280)='./file0\x00', 0x7576dd697f10cd01) r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$TIOCSCTTY(r8, 0x540e, 0x20) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f00000001c0)={0xfffeffff, 0x42, 0x3, 0x1e44, 0x3, "50d8c3e1c3c642cf55b66332553cd46b4b5624"}) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x20001) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r10) socket(0x2, 0x800, 0x1f) 11:09:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x10, &(0x7f0000000040)) 11:09:46 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:47 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r11 = pidfd_getfd(r2, r9, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r11, 0x894b, &(0x7f00000001c0)) [ 1228.291964][ T5310] binder: 5307:5310 ioctl c018620c 20000600 returned -22 11:09:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:47 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 11:09:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x1, 0x3}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_procfs(r2, &(0x7f0000001280)='schedstat\x00') ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x80000001, 0x41) pselect6(0x40, &(0x7f0000000100)={0x8, 0x1, 0x7f, 0x5, 0x8, 0x3e7, 0x1, 0x8}, &(0x7f0000000140)={0x800, 0x8000, 0x7, 0xc792, 0x6, 0xd4e, 0x7000000000, 0x80}, &(0x7f0000000180)={0x40, 0xfff, 0x7fff, 0x69, 0x0, 0x1000, 0x4, 0x7}, &(0x7f00000001c0), &(0x7f0000001240)={&(0x7f0000001200)={[0x1]}, 0x8}) 11:09:47 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x40000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f0000000040)) [ 1228.772764][ T5332] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[5332] 11:09:47 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x40030000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1228.836485][ T5340] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[5340] 11:09:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0x4, 0x5}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b31, &(0x7f0000000040)) 11:09:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:48 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x4, 0x5, 0xfffe, 0x0, 0x6}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x1) 11:09:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b32, &(0x7f0000000040)) 11:09:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:48 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x2400, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) clone3(&(0x7f0000001640)={0x2818100, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x1b}, &(0x7f0000000540)=""/163, 0xa3, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r4, r6], 0x5}, 0x50) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x2, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r15 = socket(0x11, 0x2, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r16 = accept4$inet6(r15, &(0x7f00000016c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001700)=0x1c, 0x80000) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x11, 0x2, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r20 = socket$key(0xf, 0x3, 0x2) r21 = accept(0xffffffffffffffff, &(0x7f0000001740)=@ethernet={0x0, @dev}, &(0x7f00000017c0)=0x80) r22 = socket(0x11, 0x2, 0x0) bind(r22, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r23 = syz_open_dev$ndb(&(0x7f0000001800)='/dev/nbd#\x00', 0x0, 0x161ac0) r24 = syz_open_dev$binderN(&(0x7f0000001840)='/dev/binder#\x00', 0x0, 0x6) r25 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f0000001880)='^selinuxGPL,trusted)cpuset!#vmnet0\x00'}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x11, 0x2, 0x0) bind(r27, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003680)=ANY=[@ANYBLOB="5eb7433b54ab80534ca8f7c0469b5c82cecd9712006c75da70034bfe0c7fbe7eebb21cd160f4bd954e4cc9d1f750fc4efbf37aa6ea48beb2c0a591b78a0a80a3f767471aab7d1c87ec2ec0377824f3f800"/104, @ANYRES32=r28, @ANYBLOB="14000200ff0200000000000000000000000000011400060002000000000001000000000000000000"], 0x40}}, 0x0) r29 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001900)='/dev/video1\x00', 0x2, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x11, 0x2, 0x0) bind(r31, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r31, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r32}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket(0x11, 0x2, 0x0) bind(r34, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r34, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r35}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket(0x11, 0x2, 0x0) bind(r37, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r38}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(r36, 0x8904, &(0x7f0000001940)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001980)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001a80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r41}, 0x0, 0x0, 0x200007}) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket(0x11, 0x2, 0x0) bind(r43, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r43, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r44}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r45 = socket$inet6_udp(0xa, 0x2, 0x0) r46 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r47 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/urandom\x00', 0x101000, 0x0) r48 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/video0\x00', 0x2, 0x0) r49 = socket$can_raw(0x1d, 0x3, 0x1) r50 = inotify_init1(0x0) fcntl$setown(r50, 0x8, 0xffffffffffffffff) fcntl$getownex(r50, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r51, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r52 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r53) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket(0x11, 0x2, 0x0) bind(r55, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r55, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r56}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r57 = accept4$ax25(0xffffffffffffffff, &(0x7f0000001b80)={{0x3, @bcast}, [@null, @netrom, @netrom, @netrom, @null, @null, @default, @default]}, &(0x7f0000001c00)=0x48, 0x800) r58 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/video36\x00', 0x2, 0x0) r59 = socket(0x11, 0x2, 0x0) bind(r59, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r59, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001c80)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r61}, 0x0, 0x0, 0x200007}) r62 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003300)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000003400)=0xe8) statx(0xffffffffffffffff, &(0x7f0000003440)='./file0\x00', 0x6000, 0xc, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003580)='./file0\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r66}, 0x0, 0x0, 0x200007}) r67 = syz_open_dev$vcsn(&(0x7f0000003640)='/dev/vcs#\x00', 0x2, 0x40400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r68, &(0x7f00000005c0)=ANY=[], 0x0) r69 = socket(0x11, 0x2, 0x0) bind(r69, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r69, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_QBUF(r68, 0xc058560f, &(0x7f0000003740)={0x9, 0x3, 0x4, 0x200000, 0x1, {0x0, 0x2710}, {0x3, 0x8, 0xff, 0x0, 0x8, 0x5, "ace3d8e9"}, 0x7fff, 0x1, @userptr=0xb8, 0x6, 0x0, r69}) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket(0x11, 0x2, 0x0) bind(r72, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r72, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r71, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r73}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r74 = socket(0x11, 0x2, 0x0) bind(r74, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r74, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r75 = openat$tun(0xffffffffffffff9c, &(0x7f00000037c0)='/dev/net/tun\x00', 0x44101, 0x0) r76 = syz_open_dev$usbmon(&(0x7f0000003800)='/dev/usbmon#\x00', 0x1, 0x2082) r77 = socket$nl_route(0x10, 0x3, 0x0) r78 = socket(0x11, 0x2, 0x0) bind(r78, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r78, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r77, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r79}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r80 = socket$nl_route(0x10, 0x3, 0x0) r81 = socket(0x11, 0x2, 0x0) bind(r81, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r81, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r80, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r82}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r83 = fcntl$getown(0xffffffffffffffff, 0x9) r84 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r84, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r85) r86 = socket$nl_route(0x10, 0x3, 0x0) r87 = socket(0x11, 0x2, 0x0) bind(r87, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r87, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r86, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r88}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) fstat(r86, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r90 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/vcsa\x00', 0x600500, 0x0) r91 = socket(0x11, 0x2, 0x0) bind(r91, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r91, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r92 = socket$nl_route(0x10, 0x3, 0x0) r93 = socket(0x11, 0x2, 0x0) bind(r93, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r93, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r92, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r94}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r95 = inotify_init1(0x0) fcntl$setown(r95, 0x8, 0xffffffffffffffff) fcntl$getownex(r95, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r96, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r97 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r97, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r98) r99 = inotify_init1(0x80000) r100 = socket$can_raw(0x1d, 0x3, 0x1) r101 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r101, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r102) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003900)={0x7ff, 0x8000, {0xffffffffffffffff}, {r102}, 0x7, 0x1}) r104 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r104, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r105) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r106}, 0x0, 0x0, 0x200007}) r107 = inotify_init1(0x0) fcntl$setown(r107, 0x8, 0xffffffffffffffff) fcntl$getownex(r107, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r108, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r109 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r109, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r110) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r111}, 0x0, 0x0, 0x200007}) sendmmsg$unix(r0, &(0x7f0000003ac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000002c0)="2d2bc58d8b1d2b1266a150ac41", 0xd}, {&(0x7f0000000300)="83d8d99a05109fa8a4532a050fa94c2dcf1d889c3d030ca9486113e88760a867ad45959552967d49bdc486915d143464f5fbeda1f7a62bb7abd1125b6f48b726a0405bc5ae7dcbe993bd5ce2fb60e8a89cd49bc6bdc93c2e334caad0c87527e8c422a2af60e91d5bac088ab68994de897dd13a7e19e59c837cabbec0829ad023c5d621a6b79d785f6f85353b15cafdabee4b50", 0x93}, {&(0x7f00000003c0)="018a5bc6fe099440de1b03426ea34d816a8fb5acb9da9bff8a253dc3958dd16bca662fb923eb69d1d57ee33d9857a250bf5c423f50f41beffe2442880c3290f57bc69cde10cc557c94cbe5270203b52a6229d992f7bf7442bffcc8f5f3da21eda5b4c936361f704e113da0", 0x6b}], 0x3, &(0x7f0000001cc0)=[@rights={{0x24, 0x1, 0x1, [r7, r8, r9, r12, r16]}}, @rights={{0x18, 0x1, 0x1, [r17, r20]}}, @rights={{0x20, 0x1, 0x1, [r21, 0xffffffffffffffff, r22, r23]}}, @rights={{0x2c, 0x1, 0x1, [r24, r25, 0xffffffffffffffff, r26, r29, r30, r33]}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r41}}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r42, r45, r46, r47, r48, r49]}}, @cred={{0x1c, 0x1, 0x2, {r51, r53, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r54, 0xffffffffffffffff, r57, r58, 0xffffffffffffffff, r59]}}, @cred={{0x1c, 0x1, 0x2, {r60, 0x0, r61}}}], 0x158, 0x24008094}, {&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000001ec0)="7871e16544f37bb7c64424c10c4f7b6f13e1c94c0750eb7b6c7570a402f735ae", 0x20}, {&(0x7f0000001f00)="15a7ae8e57d84ecb1061906e05e96708f9a09f54d0faf94b39287c63c7a4cd9394c51a77d1375c57fa22ff3061d6e3c44271eb2839e72e9ad318c7ad9d741ba2e55ca3c17dbedc318d4334094e7b675393b357ace345ee93678eec8dc26ad77e484ac78494", 0x65}, {&(0x7f0000001f80)="444aa43d80574ad6304b62557deac30cb62ebefb838426f45ab48135165a122c21d2aa0c9383d7e3699eb3356c16bda2a509cc3ce4286a034c547d828ebb2fbda0b725dedcf14f115ff7c6afb4158f344cabe8af498c6d28feae611a9a0843195c56d5999a14bccb15e8ce36c031a89a0a82561e81072d6eb3b4ad975f002aca68399373b52ea2beda7125b8941e14f827938b8f46bbe5f0a53be63b39c3325fa066aba80349934c697bf2", 0xab}, {&(0x7f0000002040)="d4edfcab59c520d49e62decdbe47aa4a63684e9d32f63e8d274e5857d3c53bfd12e22909165b99a2b5768f9742e7184eec", 0x31}, {&(0x7f0000002080)="a2cf7bda4cd0f0e6e5323e3680568a13e4738c650081f686a653a97eaf8d5dabcd03796662ceeee4b51c7519a4f5747e64f399f2a4c6afa1455f72d132d0fa889b92376f23f5d67af7190d87f5db0e3665480c0133a9036cf253dd49d41862ecc46b4cd3927255e75e311ba06e3a953f0b341ede88c357e22bf6c5b1983858b5c4951601435f51b20c7485ddb95b85397882d026c9489bc98d7c72d0966112b4f5d7b287988bb83c23a2dac46a06ba4eb2b98fe24e4899bba006b9e5e981d03b54e56384156130b31b890eb7c731a537bcb4da9524bc8ed874645d634ca8299a2445b3b6e6", 0xe5}, {&(0x7f0000002180)="d00a45da0fc1b58629526faf6f8c924bd28a8c7f22d3ef7884856f7b6b027ee082bd548dbe90a9b51a5014214062789e743d0a8d0290b71a81e95cf36dfa2296db764da2cae8b5d90e95a747f9f693085c8653d2719e1874afc6c97db6e6389bc97f46a16b05e9c235390652110852793c75d7eab9831f4240b4c37354c75c5b18d699cbdd3ca64f7987d62352dbbd1c6bf3a6d44cb3843a7d", 0x99}], 0x6, &(0x7f0000003940)=[@cred={{0x1c, 0x1, 0x2, {r62, r63, r64}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r65, r66}}}, @rights={{0x14, 0x1, 0x1, [r67]}}, @rights={{0x2c, 0x1, 0x1, [r70, r71, r74, r75, r76, r77, r80]}}, @cred={{0x1c, 0x1, 0x2, {r83, r85, r89}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r90, r91, r92]}}, @cred={{0x1c, 0x1, 0x2, {r96, r98, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r99, r100]}}, @cred={{0x1c, 0x1, 0x2, {r103, r105, r106}}}, @cred={{0x1c, 0x1, 0x2, {r108, r110, r111}}}], 0x148, 0x80}], 0x2, 0x4040) r112 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r113, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCFLSH(r113, 0x540b, 0x0) ioctl$TCSETA(r112, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x12}) ioctl$TCGETS(r112, 0x5401, &(0x7f0000000180)) ioctl$TIOCL_PASTESEL(r112, 0x541c, &(0x7f0000000040)) readv(r112, &(0x7f0000000000)=[{&(0x7f0000002240)=""/4098, 0x1002}], 0x1) r114 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x248300, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPCONNDEL(r114, 0x400448c9, &(0x7f0000000100)={@fixed={[], 0x11}, 0x9}) 11:09:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b33, &(0x7f0000000040)) 11:09:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1229.682731][ T5382] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5382] [ 1229.683343][ T5382] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5382] [ 1229.683799][ T5382] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5382] [ 1229.715925][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1229.717024][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1229.718395][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1229.721917][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1229.730228][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b34, &(0x7f0000000040)) [ 1229.731341][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1229.732784][ T5382] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1229.736799][ T5382] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5382] 11:09:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:48 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) socket$inet6_dccp(0xa, 0x6, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f0000001200)=""/190, 0xbe}, {&(0x7f00000001c0)=""/35, 0x23}], 0x5) 11:09:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b35, &(0x7f0000000040)) 11:09:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9a0000, 0xfffffffc, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9d0904, 0x1, [], @p_u16=&(0x7f00000000c0)=0x3f}}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000080)) readv(r2, &(0x7f0000000180)=[{&(0x7f0000002200)=""/246}, {&(0x7f0000002300)=""/144}, {&(0x7f00000023c0)=""/149}], 0x1000000000000069) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0xffffffffffffff32, 0xfffffffffffffff5, 0x3}, 0x10) [ 1230.209371][ T5421] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5421] [ 1230.258814][ T5426] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1230.273215][ T5421] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5421] [ 1230.318829][ T5427] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5427] [ 1230.358650][ T5428] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1230.378945][ T5421] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1230.421872][ T5421] ptrace attach of "/root/syz-executor.3"[8866] was attempted by "/root/syz-executor.3"[5421] 11:09:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0xfffffffffffffffe, 0x0) 11:09:49 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b36, &(0x7f0000000040)) 11:09:49 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9b0000, 0x6, 0x7b, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa30001, 0x5, [], @value64=0xbeb}}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x40, 0xffff, 0x0, 0x0, 0x20}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, 0x0, 0x0) 11:09:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000001300)={[], 0x7ff, 0x0, 0x7, 0x0, 0xc89, 0x2000, 0x1, [], 0x9}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYBLOB="1400000010000107000000000000000003000000a52525bf039c87b2ca724640773a66e527051d1448d2fdd9a72eaf8c3ce17590ad0f2a0de3daccf813480960a923928f72698c8709bcc9e102baeeb50f4e1046ffb37b9ce52215819862cef2bb6003dc2ff01aa85e9fa4d95c5c0ca2b87da2f9cd7bb9db"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x97d9f196de230c8b, 0x0, 0x0, 0x0, 0x4a}}], 0x4000000000001a0, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0400000000419a00"}) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = fcntl$dupfd(r6, 0x0, r5) write$UHID_DESTROY(r3, &(0x7f0000001200), 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x9a4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r8 = socket(0x11, 0x2, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000001240), &(0x7f00000014c0)=0x4) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f00000001c0)) 11:09:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000180)={0x78, 0x7, 0x7, 0x1e4, 0x7f, 0x3b21}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:49 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b37, &(0x7f0000000040)) 11:09:49 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b3a, &(0x7f0000000040)) 11:09:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x4}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:50 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:50 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b3b, &(0x7f0000000040)) 11:09:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) readv(r2, &(0x7f0000000000), 0x0) r3 = socket(0x11, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f00000000c0)='keyring\x00', 0x8) 11:09:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000), 0x0) 11:09:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b3c, &(0x7f0000000040)) 11:09:50 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:50 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffff00000000, 0x8000) pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000001340)) connect$l2tp(r1, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xa02, 0x0) bind$isdn(r3, &(0x7f0000000100)={0x22, 0xff, 0xff, 0x9, 0x7}, 0x6) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x54, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20008481) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b3d, &(0x7f0000000040)) 11:09:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:50 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x8000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000040)) 11:09:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0xffff, 0x0, 0x40, 0x4, "0000000100"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) fcntl$getflags(r0, 0x3) 11:09:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x190f00, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000100)={0x6, 0x0, 0xfffffe5e, 0x6, 0x11, "c62acc0d1585d1c9558193a46e1d58c297d2d2"}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:50 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:09:50 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4106, 0x45a}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x3, 0x40, 0x7, 0x800, 0x1a, "4b556b2d824aa54594349723b8d1bcfbbaa83a"}) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r2, 0x0, 0xd, &(0x7f0000000040)) semctl$IPC_RMID(r2, 0x0, 0x0) 11:09:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:09:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000040)) 11:09:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000001240)=0x10) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r4, r3, 0x0, 0x7) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000012c0)={0x2, 'veth0\x00', {0xfff}, 0xfff9}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000001340)={0xf, &(0x7f0000000180)="8b5d9d8dd591b7fea4b99d17c82315"}) write$binfmt_misc(r7, &(0x7f00000005c0)=ANY=[], 0x0) unlinkat(r7, &(0x7f0000001280)='./file0\x00', 0x7576dd697f10cd01) r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$TIOCSCTTY(r8, 0x540e, 0x20) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f00000001c0)={0xfffeffff, 0x42, 0x3, 0x1e44, 0x3, "50d8c3e1c3c642cf55b66332553cd46b4b5624"}) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x20001) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r10) socket(0x2, 0x800, 0x1f) 11:09:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:51 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001200)=""/4096) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x220000, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3f, 0x480080) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000100)=0x1c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000001200)={0x2, 0x4}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b44, &(0x7f0000000040)) 11:09:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x80}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x144000) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x39f000, 0x0) getsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000001200), &(0x7f0000001240)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000100)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:51 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 11:09:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r11 = pidfd_getfd(r2, r9, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r11, 0x894b, &(0x7f00000001c0)) 11:09:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x8000, 0x0, 0x0, ' \x00'}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x1f, 0x10001, r1, 0x0, &(0x7f0000000140)={0x9f0901, 0x80000001, [], @p_u8=&(0x7f00000001c0)=0x5}}) write$binfmt_aout(r2, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/358], 0x45) 11:09:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1232.759149][ T5614] binder: 5613:5614 ioctl c018620c 20000600 returned -22 11:09:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x501901, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x8, 0x0, [{0xc0000001, 0x6, 0x81, 0x10000}, {0xc0000000, 0x9, 0x1, 0x7, 0x8}, {0x9, 0x41, 0x1e4, 0x3, 0x7}, {0x80000008, 0x9, 0x1d1c, 0x0, 0x200}, {0xb, 0x3fa76307, 0x9, 0x7, 0xff}, {0xd, 0x9, 0x2, 0xbd8, 0x1000}, {0xc0000000, 0x1000, 0xffff, 0x4, 0x101}, {0x0, 0xb066, 0x3, 0x1, 0x6}]}) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000140)=""/162, 0xa2}], 0x2) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:09:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r11 = pidfd_getfd(r2, r9, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r11, 0x894b, &(0x7f00000001c0)) 11:09:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b46, &(0x7f0000000040)) 11:09:51 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1232.982311][ T5638] binder: 5633:5638 ioctl c018620c 20000600 returned -22 11:09:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b47, &(0x7f0000000040)) 11:09:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r11 = pidfd_getfd(r2, r9, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r11, 0x894b, &(0x7f00000001c0)) 11:09:51 executing program 3: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc, "2d004399db00"}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4081, 0xff1}], 0x1) 11:09:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r3 = msgget$private(0x0, 0x4) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)=0x0) socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setuid(r7) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r8}, 0x0, 0x0, 0x200007}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f00000013c0)=[@in={0x2, 0x4e21, @empty}], 0x10) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r9}, 0x0, 0x0, 0x200007}) getgroups(0x8, &(0x7f00000012c0)=[0xee01, 0xee01, 0x0, r8, r9, 0xee01, 0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001300)=0x0) r13 = inotify_init1(0x0) fcntl$setown(r13, 0x8, 0xffffffffffffffff) fcntl$getownex(r13, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r14, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000001340)={{0x0, r4, r5, r7, r11, 0x22, 0x4}, 0x0, 0x0, 0x7, 0x3, 0x9, 0x8, 0x80000001, 0x7, 0x9e2, 0x2, r12, r14}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:51 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000040)) [ 1233.188833][ T5657] binder: 5656:5657 ioctl c018620c 20000600 returned -22 11:09:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="ac1e00011900002eb000000000000000"], 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) pidfd_getfd(r2, r9, 0x0) 11:09:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:52 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x20}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1233.391976][ T5680] binder: 5678:5680 ioctl c018620c 20000600 returned -22 11:09:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:09:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000040)) 11:09:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) syz_open_pts(r1, 0x200400) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 11:09:52 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x71d, 0x20000) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0xb, {0xcb, 0xfffffffe, 0x6, 0x4}}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r7 = fcntl$dupfd(r4, 0x406, r2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f00000005c0)=ANY=[], 0x0) syz_open_pts(r8, 0x80) ioctl$EVIOCGABS20(r7, 0x80184560, &(0x7f00000000c0)=""/141) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) [ 1233.580852][ T5701] binder: 5698:5701 ioctl c018620c 20000600 returned -22 11:09:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 11:09:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x990000, 0x2, 0xac, r0, 0x0, &(0x7f0000000100)={0xa2093e, 0x0, [], @p_u32=&(0x7f00000000c0)=0x3bd}}) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x3f}}, 0x18) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 11:09:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) [ 1233.774138][ T5727] binder: 5725:5727 ioctl c018620c 20000600 returned -22 11:09:52 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001200)={0xa10000, 0xfe7, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x98091f, 0x2, [], @ptr=0x6}}) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000001240)={0x7ff, 0x4, 0x9, 0x2}) shmat(r1, &(0x7f0000ff0000/0x3000)=nil, 0x6ffd) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000040)={0x7}) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)=""/209) 11:09:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x11, 0x2, 0x0) [ 1233.959608][ T5743] binder: 5738:5743 ioctl c018620c 20000600 returned -22 11:09:52 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b4c, &(0x7f0000000040)) 11:09:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0xa4180, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x304}, "0ad98a19c27f105b", "f2eafb286c82128de5544cef2af6681864d64928745cdb5b31da54ef4d1c460b", "d2856018", "d8dc2f895fd15565"}, 0x38) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x200, 0x4) [ 1234.174843][ T5763] binder: 5758:5763 ioctl c018620c 20000600 returned -22 11:09:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 11:09:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 11:09:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x140) r2 = socket(0x23, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x33, &(0x7f00000000c0)=0x4, 0x4) 11:09:53 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x34000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:53 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r1}, 0x0, 0x0, 0x200007}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x5, 0x5, 0xa000}, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r3}, 0x0, 0x0, 0x200007}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) fstat(r4, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r5}, 0x0, 0x0, 0x200007}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r6}, 0x0, 0x0, 0x200007}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r7}, 0x0, 0x0, 0x200007}) getgroups(0x6, &(0x7f0000000140)=[r1, r3, 0xee00, r5, r6, r7]) setregid(r0, r8) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r9, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r9, 0x541c, &(0x7f0000000040)) readv(r9, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x1, @rand_addr=0x3}}, 0x1e) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2200, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x121000, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b4e, &(0x7f0000000040)) [ 1234.432677][ T5786] binder: 5780:5786 ioctl c018620c 20000600 returned -22 11:09:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 11:09:53 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b52, &(0x7f0000000040)) 11:09:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)={0xfffa, 0x0, 0x0, 0x0, 0x14}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1234.651781][ T5809] binder: 5803:5809 ioctl c018620c 20000600 returned -22 11:09:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, @fixed={[], 0x11}, 0x80}, 0xa) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b60, &(0x7f0000000040)) 11:09:53 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 11:09:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) 11:09:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000040)) 11:09:53 executing program 5: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) socket$pppl2tp(0x18, 0x1, 0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000001200)="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", 0x1000) bind(r1, &(0x7f0000002240)=@generic={0x18, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad0000cc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe2$9p(&(0x7f0000002200), 0x4800) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fchdir(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x90c00, 0x34) removexattr(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)=@known='com.apple.system.Security\x00') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000140)={{0x0, 0x2}, 'port0\x00', 0x0, 0x1438, 0x3, 0x997, 0x4, 0xb7, 0x400, 0x0, 0x7, 0x3f}) [ 1234.933692][ T5842] binder: 5840:5842 ioctl c018620c 20000600 returned -22 11:09:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) socket(0x11, 0x2, 0x0) 11:09:53 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1235.220796][ T5865] binder: 5863:5865 ioctl c018620c 20000600 returned -22 11:09:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:54 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) socket(0x11, 0x2, 0x0) 11:09:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xa6, 0x4, 0x0, 0x9, 0x8}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) [ 1235.700028][ T5881] binder: 5880:5881 ioctl c018620c 20000600 returned -22 11:09:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b62, &(0x7f0000000040)) 11:09:54 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) 11:09:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)={0x21, 0x3, 0x0, {0x4}}, 0x21) [ 1235.930896][ T5898] binder: 5895:5898 ioctl c018620c 20000600 returned -22 11:09:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:54 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b63, &(0x7f0000000040)) 11:09:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) [ 1236.147005][ T5914] binder: 5909:5914 ioctl c018620c 20000600 returned -22 11:09:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x20010, r1, 0xc2000) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:55 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=""/4096}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b64, &(0x7f0000000040)) 11:09:55 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x6c2, 0x0, 0x0, 0x1, 0x1b}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b65, &(0x7f0000000040)) [ 1236.409234][ T5935] binder: 5929:5935 ioctl c018620c 20000600 returned -22 11:09:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 11:09:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r4 = dup3(r0, r1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000140)={0x77359400}, 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x2) 11:09:55 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:55 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) [ 1236.567985][ T5957] validate_nla: 9 callbacks suppressed [ 1236.567991][ T5957] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1236.600353][ T5959] binder: 5955:5959 ioctl c018620c 20000600 returned -22 11:09:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) socket$nl_route(0x10, 0x3, 0x0) 11:09:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b66, &(0x7f0000000040)) [ 1236.710180][ T5975] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1236.724486][ T5973] binder: 5972:5973 ioctl c018620c 20000600 returned -22 11:09:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r3) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setuid(r6) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r7}, 0x0, 0x0, 0x200007}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000001200)={{0x3, r3, r4, r6, r7, 0x1d, 0x38}, 0x372, 0x4792, 0x36, 0x2270e3e7, r8, r10, 0xff}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:55 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:55 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4101c40}, 0xc, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="080026bd7000ffdbdf250100000008000400030000004000028014000100ac14141500000000000000000000000005000d000000000006000b000000000008000600ff00000008000400ff07000008000900a10100007865e074a24a"], 0x5c}}, 0x40000) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1236.875582][ T5985] binder: 5983:5985 ioctl c018620c 20000600 returned -22 11:09:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b67, &(0x7f0000000040)) 11:09:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000180)={0x0, 0xffffff40, 0x4, 0x0, 0x1}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) 11:09:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000180)={r4, 0xa, 0x2, [0x81, 0x2716]}, &(0x7f0000000100)=0xc) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:55 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:55 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) [ 1237.040511][ T6005] binder: 6003:6005 ioctl c018620c 20000600 returned -22 11:09:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000040)) 11:09:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x4}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:56 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40030000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1237.243854][ T6026] binder: 6023:6026 ioctl c018620c 20000600 returned -22 11:09:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b69, &(0x7f0000000040)) 11:09:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) writev(r0, &(0x7f0000000000), 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) 11:09:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x7, 0x0, 0x100, 0x0, 0xfe}) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f00000000c0)={0x6, 0x6}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r2}, 0x0, 0x0, 0x200007}) fchown(r0, r1, r2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000001c0)={0x32, 0x35, 0x15, 0x11, 0xa, 0x1000, 0x4, 0x115, 0x1}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0xa4603, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000180)=0x3) 11:09:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b6a, &(0x7f0000000040)) 11:09:56 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x3, 'ip6_vti0\x00', {0x80000001}, 0xd05}) unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 11:09:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) readv(r1, &(0x7f00000033c0)=[{&(0x7f0000001140)=""/144, 0x90}, {&(0x7f0000002200)=""/35, 0x23}, {&(0x7f0000002240)=""/58, 0x3a}, {&(0x7f0000002280)=""/9, 0x9}, {&(0x7f0000004440)=""/203, 0xcb}, {&(0x7f0000003440)=""/4096, 0x1000}], 0x6) r4 = socket$isdn(0x22, 0x3, 0x24) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth1_to_team\x00', {0x1}, 0x7}) 11:09:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b6b, &(0x7f0000000040)) 11:09:56 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) mlockall(0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x3, &(0x7f0000001300)=[{&(0x7f0000001200)="320ce1a00e109a5b242e49adff2365292c15e2da581b30261bf738146a557fce59e9b155c4d7dee8bc2c0085053269a4568fce9b2952ab550d5466e06e7bab26e2d011e8d9ce9b083be20181c4e2917ded4d54861e5bae0018422667b5413a5f3ce2c530169063d9233dd9e25850e8ae6730c50f60be723a722c5752b695eb8a94cbdf4d4e9d92cc39408b642d392b2a869b2826fdfccf3ff623f504b0d39e586c5cef8c94d5c8dc6ab58e7ddfbfabb35ba6866645d76080e0ab9eb16ac59c57acd822eccf3d97345a80e98b74fb52b441f8816fbb24d0db0053865c0539fd", 0xdf, 0xffffffffffffffe1}, {&(0x7f0000000140)="b9b84fdd5302e3436ff06be4b1831c0171ffe50ebf986cb4dd33ef1edb082dd96da82103df7f18b0903b1c9f566ba26f9d324a77269e898f8da8bee2794977d421100bd4fda42c5a9c54437adfb0073ed348fbd708e40714b813745180", 0x5d, 0x3}, {&(0x7f00000001c0)="2ac0fc0bf476751ff9e1b3506beb15cec4867e5fd1", 0x15, 0x2}], 0x10b0, 0x0) 11:09:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b6c, &(0x7f0000000040)) [ 1237.795810][ T6090] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:56 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1237.868042][ T6098] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:09:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1237.939870][ T6103] binder: 6097:6103 ioctl c018620c 20000600 returned -22 11:09:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) io_setup(0x80, &(0x7f00000000c0)=0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) io_submit(r1, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x6, 0x1, r2, &(0x7f0000000100)="bac86fb8b3d4ebff1f824a153174f66249bb09ef7672e3384ecca6b0aa960758f17f30d3d13c77e3935c5fca752fb2ddcecd4689246619b1f8c501e43b6c1ebf472feefa8be7022bf94ce571d7fb0bab93293cfbc4ea13dd0f2f325e04c1dba9be5de0a11ae39103c9754431854840978289a805b930aacc757a1bda9d1b2e1a06d644815aa66d59264ac8619d84bf2da27f73668e534b3fa8055c0428c02ae6ffb720dbaf0582ce74463c7368286fd23d3b4ff9e172f2b975a0230782e98b29a390245087243c60d6f2a794e6b617b5614d04f1cbb53247dc4616caba419fa8c06e95f01e3ad2b1064541ec81efee340d", 0xf1, 0x7fff}]) 11:09:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b6d, &(0x7f0000000040)) 11:09:56 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1238.089290][ T6118] binder: 6115:6118 ioctl c018620c 20000600 returned -22 11:09:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b70, &(0x7f0000000040)) 11:09:57 executing program 3: getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000140)) ioprio_get$uid(0x3, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x207, 0x0, "00000000000300"}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1238.287848][ T6135] binder: 6132:6135 ioctl c018620c 20000600 returned -22 11:09:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x1}, 0x14) 11:09:57 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b71, &(0x7f0000000040)) 11:09:57 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)) ioctl(r0, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:57 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1238.674266][ T6160] binder: 6155:6160 ioctl c018620c 20000600 returned -22 [ 1238.710164][ T6165] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4b72, &(0x7f0000000040)) 11:09:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, 0x0, 0x0) 11:09:57 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1238.764324][ T6169] binder: 6167:6169 ioctl c018620c 20000600 returned -22 11:09:57 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1238.838728][ T6165] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:09:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000040)) [ 1238.958120][ T6186] binder: 6185:6186 ioctl c018620c 20000600 returned -22 11:09:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000000c0)) 11:09:58 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, 0x0, 0x0) 11:09:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4bfb, &(0x7f0000000040)) 11:09:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xffff, 0x0, 0xffff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x529240, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0xfd) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4c00, &(0x7f0000000040)) [ 1239.341668][ T6213] binder: 6204:6213 ioctl c018620c 20000600 returned -22 11:09:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x3ff, 0x0, 0x5, 0x1a, "4100000600000019"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10044313}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x2c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x28, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x8}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xeb}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x4}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x5}]}}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x45}, 0x8) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x1c) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001200)=""/4103, 0x1007}, {&(0x7f00000000c0)=""/80, 0x50}], 0x2) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x600800, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000000c06030000000000000000000c0000020900020073797a310000000005000100070000000900020073797a310000000005000100070000000900020073797a32000000000000bd0073797a320000000005000100070000000500020073797a31000000000900020073797a3200000000"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x800) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TIOCSBRK(r4, 0x5427) ioctl$TCFLSH(r2, 0x540b, 0x1) 11:09:58 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, 0x0, 0x0) 11:09:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000fe00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1239.503587][ T6224] binder: 6223:6224 ioctl c018620c 20000600 returned -22 11:09:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "7999753c7459cf32523b0c3b940f8ce3f906b3e835e079569953f25c10344f160435e015c712abe7845697970a747f7bfb1791fb941a77717f36a996bbb0e34c165085b7d623261e5e8c5d571335ce7da16caf54db3619d41ddc661ef14453e8f9852feb247b7f0f2a429952ea046eaf7b8d83d1ab2c4560eb940bd4fd4e873e1a11695b59e752f462489a2ea1fe065ee334e2cd649690b7ecb7c6394864c81c3434d2961242eca8e1cba30fa7747d4b81c2a1deeabd68451468c3de8a82b72f30efb71a52a1419d37bc74122a6a87ea082025ebac53c31bfeef2de0423f2a24f3d53e01d6b30f8b7475cd01b714011e778871ae8846ab78361b79f1d135b12e76c7c6688a0de425619ff68997b165c5cef04fe1838a3d8e8e1dc1271eef8ae4d37a0cc99ff465acfb157004766beb390bd2492df4f5962c206620b436ae53828654bfbab9d071e80b931c47d532c398f01f17247f8516a375673c5f778ba70970249c710b0b55d265ea73f768a87482215cbc0087dbeed28a83f1b7ca293c895b222a415e7aab4b2cf1b7eda51d07fa36612cdbf92750b9de1444c3b12f6768e6b257af400d757a0242b92a633b5959bf444ad2bb464d340d56049054ff96099398b3a85fdd6b9e3b675f692a6065a02147704e665c074da1392283f5ba064fac4317736316e8c654e4fdf4eb332ecafc91c9306bfb8bd2c42bb731af9f68e4"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4c01, &(0x7f0000000040)) 11:09:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffe, 0xf7}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000180)=""/98, 0x62}], 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20002, 0x0) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 11:09:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x4ac102, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000100)=0xe1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:58 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x1}, 0x14) [ 1239.736717][ T6249] binder: 6244:6249 ioctl c018620c 20000600 returned -22 11:09:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[], 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x80) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400400, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000001280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x34, 0x2, 0x3, 0x402, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x25}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x26}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}, @NFQA_CFG_FLAGS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0c0}, 0x2000c010) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='\\$%\x00', 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x4c03, &(0x7f0000000040)) 11:09:58 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x800, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x30040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0xfffffffc, 0xfffffffa, 0x0, 'queue0\x00', 0x4}) 11:09:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x1}, 0x14) [ 1239.981216][ T6271] binder: 6269:6271 ioctl c018620c 20000600 returned -22 11:09:58 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5409, &(0x7f0000000040)) 11:09:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x40800, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x24, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4048031}, 0x20048801) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000140)={0x1, 0x3}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x102, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000100), 0x4) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:59 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:59 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x1}, 0x14) [ 1240.202353][ T6295] binder: 6294:6295 ioctl c018620c 20000600 returned -22 11:09:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x540a, &(0x7f0000000040)) [ 1240.307336][ T6309] binder: 6305:6309 ioctl c018620c 20000600 returned -22 11:09:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x540b, &(0x7f0000000040)) 11:09:59 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:09:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x800, 0x1}, {0x7ffc, 0x7}, {0x71, 0x7}, {0x4, 0xffff}]}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x240440, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:59 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:09:59 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1240.936243][ T6330] binder: 6328:6330 ioctl c018620c 20000600 returned -22 11:09:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x540c, &(0x7f0000000040)) 11:09:59 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x40000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000001200)={0x1, 0x0, {0x8, 0x78f6, 0xe1862db57eb35a44, 0x8, 0x7, 0x4, 0x1, 0x6}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(r2, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001380)=0x13) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000010000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}, @TCA_RATE={0x6, 0x5, {0x81}}]}, 0x50}}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r7, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f0000000040)) readv(r7, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:09:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:09:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x1, 0x4d, 0x7fff, 0x0, 0x9, "213116f0ca7bad164456221eb808ba0ff80a50"}) 11:09:59 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:00 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1241.178958][ T6356] binder: 6350:6356 ioctl c018620c 20000600 returned -22 11:10:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x1}, 0x14) 11:10:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x540d, &(0x7f0000000040)) 11:10:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x4200) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000180), 0x1}, 0x20) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) ioctl$FBIOBLANK(r1, 0x4611, 0x4) 11:10:00 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60000010}) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x3c5686, 0x0) readv(r2, &(0x7f0000000100), 0x4e) [ 1241.356386][ T6374] cgroup: fork rejected by pids controller in /syz2 11:10:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x540e, &(0x7f0000000040)) 11:10:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2}, 0x14) 11:10:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x8, 0x40000) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000180)={0x0, 0x51a, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x2, 0x1, 0x80b}, 0x14}}, 0x0) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000001200)={{0x2000004, 0x1, 0x0, 0x7, 'syz0\x00', 0x5}, 0x3, 0x30, 0x0, r3, 0x8, 0x6, 'syz0\x00', &(0x7f0000001400)=['\x00', 'self\x00', 's^&keyrin\x90\xf98\xd1\xea\xfd\xa3\xab\xf8\x00'/31, '-\x00', '\'\x00', 'v/boxn[\x8f\tF\xc9\x03\x13\x00\x00\x00\x00\x00\x00', '#GPLtrusted:ppp0self^.\x91wlan1posix_acl_accessposix_acl_accessproc$nodev*selinuxposix_acl_access\x00', 'eth0\xfavmnet1nodev\x00'], 0xac, [], [0x4, 0x8, 0x2, 0x3]}) 11:10:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000001200)) 11:10:00 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x540f, &(0x7f0000000040)) 11:10:00 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1241.702954][ T6506] __report_access: 3 callbacks suppressed [ 1241.702964][ T6506] ptrace attach of "/root/syz-executor.5"[8873] was attempted by "/root/syz-executor.5"[6506] [ 1241.732919][ T6508] binder: 6505:6508 ioctl c018620c 20000600 returned -22 11:10:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4092, 0xffc}], 0x1) 11:10:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000001200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x80001) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:00 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5410, &(0x7f0000000040)) 11:10:00 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1242.005223][ T6530] binder: 6526:6530 ioctl c018620c 20000600 returned -22 11:10:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 11:10:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000000040)) 11:10:00 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:01 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x34000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1242.285875][ T6553] binder: 6549:6553 ioctl c018620c 20000600 returned -22 11:10:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$KDSETLED(r0, 0x4b32, 0x8001) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8000, 0x100) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x90000, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000100)='syz0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000001c0)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5413, &(0x7f0000000040)) 11:10:01 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:01 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5414, &(0x7f0000000040)) 11:10:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x10000}}]}, 0x40}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4092, 0xffc}], 0x1) [ 1242.541941][ T6574] binder: 6573:6574 ioctl c018620c 20000600 returned -22 11:10:01 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:01 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5415, &(0x7f0000000040)) [ 1242.743280][ T6593] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:10:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1242.874323][ T6601] binder: 6596:6601 ioctl c018620c 20000600 returned -22 11:10:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 1242.918309][ T6599] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:10:01 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:01 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5416, &(0x7f0000000040)) 11:10:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) write(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x5) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, r4}, 0x0, 0x0, 0x200007}) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x2, {0x404, {0x80, 0x3, 0x2}, 0x0, r3, r4, 0x10000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x200, 0x7fff, 0x1, 0x3, 0x5, 0x2, 0xa34e, 0x80, 0x290}}, 0xa0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) [ 1243.123849][ T6622] binder: 6616:6622 ioctl c018620c 20000600 returned -22 [ 1243.126324][ T6618] binder: 6612:6618 ioctl c018620c 20000600 returned -22 11:10:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001200)={0x80, "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"}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000001640)=ANY=[], 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000080)) ioctl(r1, 0x0, &(0x7f00000000c0)="88532e4977f7ef12d4043529b34bfa7e45563cf0a4883a0b3cd9f19c80c066c8f0af83867ff48f34fe309920db5e621d3987e434ae6cee7afbd2d51b1829e1b7a78bd3f67bb49f919031550dd2") ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB="401400001400b595000000000000000002000000e118b8bdfdcf2ae37a9a0ea4156195f745b451f2e6b8a1199afa6abb90261385eb28ae8905c1dfc6f93202c59fd0540e476f936ba5ded7f162b075d31822d461a596741db59736e990010ed206db4b3292a5dbd4773e8dd81fff77280bb92c1f26f1993952fa1902219b9870ec4e2ef27ddb40089fd42880cd088d8fc191aed68c9d78d81f205efac6fb778a395192c2ef2af05aecf67e68a972ba8278181bea85", @ANYRES32=r8, @ANYBLOB="14000200ff0200000000000000000000000000011400060003000000000001000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write(r6, &(0x7f0000001580)="cf7f419caa5e431d30b5b7dc9aedc9b21ec2e2d5c8fc5e4c948f75ed26b4ef193c0834388761101268c06e52a4f4015aff99f73e74f83927c13a9d088b76f56a21dc2d39becc5563e2cdd41cdf3ba7fda8458077cf33ed90683655fb4a2487834e11074b86224d8cadc09982029bb94c9cd8c83178b2465bac549a14f3fb1087abc299617ef1b620531c7fc7852f6a92acd8a213719302681df8", 0x9a) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$ax25(r10, &(0x7f0000001440)="6d565579a82c26b25026e83c2afe005c4dd2a0b4b3a56c640af72612635fff2d347aea0b0887cdb540633e2b7e75c6b21b7ff48305611a858e4a66be9a737c14585eb18dc9e405ba040a98eb8e6c20a8a87f76511cf1622ea83693c5cbafce7e6c87135d30738ca496ae4e697a34d1204a1f20c3bc6d20f0f80ac2dd2cbdff46e3ae275a11ff7df3d22cfbb942", 0x8d, 0x44000, &(0x7f0000001500)={{0x3, @bcast, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5417, &(0x7f0000000040)) 11:10:02 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:02 executing program 5 (fault-call:5 fault-nth:0): r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2}, 0x14) [ 1243.347060][ T6641] binder: 6635:6641 ioctl c018620c 20000600 returned -22 [ 1243.383433][ T6644] binder: 6640:6644 ioctl c018620c 20000600 returned -22 11:10:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5418, &(0x7f0000000040)) 11:10:02 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:02 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2}, 0x14) [ 1243.621187][ T6661] binder: 6659:6661 ioctl c018620c 20000600 returned -22 11:10:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000040)) 11:10:02 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 11:10:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x2, 0x1, r2}, 0x14) [ 1243.828179][ T6681] binder: 6680:6681 ioctl c018620c 20000600 returned -22 11:10:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) 11:10:02 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000040)) [ 1244.032076][ T6699] binder: 6698:6699 ioctl c018620c 20000600 returned -22 11:10:02 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:02 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1244.244529][ T6715] binder: 6707:6715 ioctl c018620c 20000600 returned -22 [ 1244.505067][ T6677] FAULT_INJECTION: forcing a failure. [ 1244.505067][ T6677] name failslab, interval 1, probability 0, space 0, times 0 [ 1244.517851][ T6677] CPU: 1 PID: 6677 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 1244.526085][ T6677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.536148][ T6677] Call Trace: [ 1244.539430][ T6677] dump_stack+0x1fb/0x318 [ 1244.543773][ T6677] should_fail+0x4b8/0x660 [ 1244.548199][ T6677] __should_failslab+0xb9/0xe0 [ 1244.552948][ T6677] ? taskstats_exit+0xdd/0xbc0 [ 1244.557706][ T6677] should_failslab+0x9/0x20 [ 1244.562202][ T6677] kmem_cache_alloc+0x56/0x2e0 [ 1244.566952][ T6677] taskstats_exit+0xdd/0xbc0 [ 1244.571531][ T6677] ? __kasan_check_write+0x14/0x20 [ 1244.576638][ T6677] ? tty_audit_exit+0x147/0x1f0 [ 1244.581480][ T6677] do_exit+0x56d/0x2000 [ 1244.585638][ T6677] do_group_exit+0x15c/0x2b0 [ 1244.590231][ T6677] get_signal+0x13db/0x1d20 [ 1244.594725][ T6677] ? check_preemption_disabled+0x44/0x260 [ 1244.600451][ T6677] ? fput_many+0x15a/0x1a0 [ 1244.604858][ T6677] do_signal+0x37/0x640 [ 1244.609198][ T6677] ? do_readv+0x27f/0x330 [ 1244.613521][ T6677] ? prepare_exit_to_usermode+0x27b/0x5b0 [ 1244.619228][ T6677] prepare_exit_to_usermode+0x326/0x5b0 [ 1244.624838][ T6677] syscall_return_slowpath+0x113/0x4a0 [ 1244.630279][ T6677] do_syscall_64+0x11f/0x1c0 [ 1244.634860][ T6677] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.640737][ T6677] RIP: 0033:0x45b399 [ 1244.644611][ T6677] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1244.664200][ T6677] RSP: 002b:00007f70cdebbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 1244.672600][ T6677] RAX: 0000000000000001 RBX: 00007f70cdebc6d4 RCX: 000000000045b399 [ 1244.680563][ T6677] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 1244.688520][ T6677] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1244.696480][ T6677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:10:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 11:10:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0xa, 0x1, r2}, 0x14) 11:10:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541e, &(0x7f0000000040)) 11:10:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:10:03 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:03 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1244.704435][ T6677] R13: 0000000000000881 R14: 00000000004c9c9b R15: 0000000000000000 11:10:03 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1244.776879][ T6729] binder: 6725:6729 ioctl c018620c 20000600 returned -22 11:10:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:10:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x541e, &(0x7f0000000040)) 11:10:03 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x2, r2}, 0x14) [ 1244.938300][ T6743] binder: 6740:6743 ioctl c018620c 20000600 returned -22 11:10:03 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1245.160775][ T6762] binder: 6758:6762 ioctl c018620c 20000600 returned -22 11:10:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1002}], 0x1) 11:10:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:10:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5421, &(0x7f0000000040)) 11:10:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x3, r2}, 0x14) 11:10:04 executing program 3: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 11:10:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5422, &(0x7f0000000040)) [ 1245.723546][ T6779] binder: 6769:6779 ioctl c018620c 20000600 returned -22 11:10:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:04 executing program 3: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 11:10:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5423, &(0x7f0000000040)) 11:10:04 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40030000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1245.904323][ T6793] binder: 6792:6793 ioctl c018620c 20000600 returned -22 11:10:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x100d}], 0x1) 11:10:05 executing program 3: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 11:10:05 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x300, r2}, 0x14) 11:10:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5424, &(0x7f0000000040)) 11:10:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:05 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 11:10:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5425, &(0x7f0000000040)) 11:10:05 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1246.564520][ T6820] binder: 6813:6820 ioctl c018620c 20000600 returned -22 11:10:05 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:05 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x2}, 0x14) 11:10:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5427, &(0x7f0000000040)) 11:10:05 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 1246.717290][ T6834] binder: 6831:6834 ioctl c018620c 20000600 returned -22 11:10:06 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 11:10:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x20001200}], 0x1) 11:10:06 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5428, &(0x7f0000000040)) 11:10:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x3}, 0x14) 11:10:06 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1247.375883][ T0] NOHZ: local_softirq_pending 08 11:10:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 1247.452570][ T6870] binder: 6866:6870 ioctl c018620c 20000600 returned -22 11:10:06 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5429, &(0x7f0000000040)) 11:10:06 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2, 0x300}, 0x14) 11:10:06 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 1247.640827][ T6886] binder: 6883:6886 ioctl c018620c 20000600 returned -22 11:10:06 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1247.781949][ T6901] FAULT_INJECTION: forcing a failure. [ 1247.781949][ T6901] name failslab, interval 1, probability 0, space 0, times 0 [ 1247.786602][ T6902] binder: 6900:6902 ioctl c018620c 20000600 returned -22 [ 1247.816401][ T6901] CPU: 1 PID: 6901 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 [ 1247.824678][ T6901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1247.834735][ T6901] Call Trace: [ 1247.838035][ T6901] dump_stack+0x1fb/0x318 [ 1247.842387][ T6901] should_fail+0x4b8/0x660 [ 1247.846829][ T6901] __should_failslab+0xb9/0xe0 [ 1247.851603][ T6901] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 1247.857325][ T6901] should_failslab+0x9/0x20 [ 1247.861831][ T6901] __kmalloc+0x7a/0x340 [ 1247.866111][ T6901] ? tomoyo_realpath_from_path+0xdb/0x6b0 [ 1247.871836][ T6901] ? kfree+0x1f/0x220 [ 1247.875835][ T6901] tomoyo_realpath_from_path+0xe8/0x6b0 [ 1247.881401][ T6901] tomoyo_path_number_perm+0x18f/0x690 [ 1247.886905][ T6901] ? smack_file_ioctl+0x225/0x2e0 [ 1247.891945][ T6901] tomoyo_file_ioctl+0x23/0x30 [ 1247.896716][ T6901] security_file_ioctl+0x68/0xd0 [ 1247.901663][ T6901] __se_sys_ioctl+0x4e/0x190 [ 1247.906257][ T6901] ? do_syscall_64+0x1d/0x1c0 [ 1247.910943][ T6901] __x64_sys_ioctl+0x7b/0x90 [ 1247.915543][ T6901] do_syscall_64+0xf7/0x1c0 [ 1247.920080][ T6901] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1247.926073][ T6901] RIP: 0033:0x45b399 [ 1247.929967][ T6901] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1247.949832][ T6901] RSP: 002b:00007f2a78fcec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1247.958231][ T6901] RAX: ffffffffffffffda RBX: 00007f2a78fcf6d4 RCX: 000000000045b399 [ 1247.966184][ T6901] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 1247.974137][ T6901] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1247.982089][ T6901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1247.990053][ T6901] R13: 0000000000000660 R14: 00000000004c7e9a R15: 0000000000000000 [ 1247.999139][ T6901] ERROR: Out of memory at tomoyo_realpath_from_path. 11:10:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x7ffff000}], 0x1) 11:10:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5437, &(0x7f0000000040)) 11:10:07 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:10:07 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:07 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:10:07 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r2}, 0x20000214) [ 1248.378491][ T6923] FAULT_INJECTION: forcing a failure. [ 1248.378491][ T6923] name failslab, interval 1, probability 0, space 0, times 0 [ 1248.380591][ T6919] binder: 6915:6919 ioctl c018620c 20000600 returned -22 [ 1248.412885][ T6923] CPU: 1 PID: 6923 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 11:10:07 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1248.421179][ T6923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.421185][ T6923] Call Trace: [ 1248.421203][ T6923] dump_stack+0x1fb/0x318 [ 1248.421229][ T6923] should_fail+0x4b8/0x660 [ 1248.443301][ T6923] __should_failslab+0xb9/0xe0 [ 1248.448070][ T6923] ? tomoyo_encode2+0x262/0x580 [ 1248.452927][ T6923] should_failslab+0x9/0x20 [ 1248.457430][ T6923] __kmalloc+0x7a/0x340 [ 1248.461597][ T6923] tomoyo_encode2+0x262/0x580 [ 1248.466284][ T6923] tomoyo_realpath_from_path+0x65c/0x6b0 [ 1248.471936][ T6923] tomoyo_path_number_perm+0x18f/0x690 11:10:07 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) [ 1248.477440][ T6923] ? smack_file_ioctl+0x225/0x2e0 [ 1248.482487][ T6923] tomoyo_file_ioctl+0x23/0x30 [ 1248.487254][ T6923] security_file_ioctl+0x68/0xd0 [ 1248.492206][ T6923] __se_sys_ioctl+0x4e/0x190 [ 1248.496830][ T6923] ? do_syscall_64+0x1d/0x1c0 [ 1248.497980][ T6930] binder: 6929:6930 ioctl c018620c 20000600 returned -22 [ 1248.501530][ T6923] __x64_sys_ioctl+0x7b/0x90 [ 1248.501551][ T6923] do_syscall_64+0xf7/0x1c0 [ 1248.501570][ T6923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1248.501584][ T6923] RIP: 0033:0x45b399 [ 1248.527435][ T6923] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1248.547140][ T6923] RSP: 002b:00007f2a78fcec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1248.555559][ T6923] RAX: ffffffffffffffda RBX: 00007f2a78fcf6d4 RCX: 000000000045b399 [ 1248.563543][ T6923] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 1248.571453][ T6934] binder: 6933:6934 ioctl c018620c 20000600 returned -22 11:10:07 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5441, &(0x7f0000000040)) [ 1248.571544][ T6923] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1248.586531][ T6923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1248.594511][ T6923] R13: 0000000000000660 R14: 00000000004c7e9a R15: 0000000000000001 [ 1248.610132][ T6923] ERROR: Out of memory at tomoyo_realpath_from_path. 11:10:07 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:10:07 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1248.698483][ T6942] binder: 6939:6942 ioctl c018620c 20000600 returned -22 [ 1248.758309][ T6948] FAULT_INJECTION: forcing a failure. [ 1248.758309][ T6948] name failslab, interval 1, probability 0, space 0, times 0 [ 1248.818672][ T6948] CPU: 1 PID: 6948 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 [ 1248.826947][ T6948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.837007][ T6948] Call Trace: [ 1248.840308][ T6948] dump_stack+0x1fb/0x318 [ 1248.844657][ T6948] should_fail+0x4b8/0x660 [ 1248.849094][ T6948] __should_failslab+0xb9/0xe0 [ 1248.853867][ T6948] ? tomoyo_encode2+0x262/0x580 [ 1248.858720][ T6948] should_failslab+0x9/0x20 [ 1248.863217][ T6948] __kmalloc+0x7a/0x340 [ 1248.867361][ T6948] tomoyo_encode2+0x262/0x580 [ 1248.872044][ T6948] tomoyo_realpath_from_path+0x65c/0x6b0 [ 1248.877682][ T6948] tomoyo_path_number_perm+0x18f/0x690 [ 1248.883159][ T6948] ? smack_file_ioctl+0x225/0x2e0 [ 1248.888176][ T6948] tomoyo_file_ioctl+0x23/0x30 [ 1248.892921][ T6948] security_file_ioctl+0x68/0xd0 [ 1248.897898][ T6948] __se_sys_ioctl+0x4e/0x190 [ 1248.902481][ T6948] ? do_syscall_64+0x1d/0x1c0 [ 1248.907142][ T6948] __x64_sys_ioctl+0x7b/0x90 [ 1248.911719][ T6948] do_syscall_64+0xf7/0x1c0 [ 1248.916220][ T6948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1248.922108][ T6948] RIP: 0033:0x45b399 [ 1248.926011][ T6948] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1248.945621][ T6948] RSP: 002b:00007f2a78fcec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1248.954029][ T6948] RAX: ffffffffffffffda RBX: 00007f2a78fcf6d4 RCX: 000000000045b399 [ 1248.961985][ T6948] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 1248.969936][ T6948] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1248.977894][ T6948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1248.985846][ T6948] R13: 0000000000000660 R14: 00000000004c7e9a R15: 0000000000000002 [ 1248.999915][ T6948] ERROR: Out of memory at tomoyo_realpath_from_path. 11:10:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "08e6ff0000004000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0xffffffffffffffff}], 0x1) 11:10:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xc4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0x4, 0x5, 0x3b, 0x0, 0x4, 0x9e}, 0x9c) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1, r4}, 0x14) 11:10:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xff}) ioctl$TIOCL_PASTESEL(r0, 0x5450, &(0x7f0000000040)) 11:10:08 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'virt_wifi0\x00', 0x400}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000080)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f0000000600)={0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0}) 11:10:08 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:10:08 executing program 4: unshare(0x2040400) socket(0x11, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1249.285984][ T6967] FAULT_INJECTION: forcing a failure. [ 1249.285984][ T6967] name failslab, interval 1, probability 0, space 0, times 0 [ 1249.286001][ T6967] CPU: 1 PID: 6967 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 [ 1249.286007][ T6967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.286012][ T6967] Call Trace: [ 1249.286028][ T6967] dump_stack+0x1fb/0x318 [ 1249.286051][ T6967] should_fail+0x4b8/0x660 [ 1249.286075][ T6967] __should_failslab+0xb9/0xe0 11:10:08 executing program 3 (fault-call:1 fault-nth:4): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 1249.286093][ T6967] should_failslab+0x9/0x20 [ 1249.286105][ T6967] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1249.286115][ T6967] ? kobject_uevent_env+0x25d/0x1160 [ 1249.286129][ T6967] ? dev_uevent_filter+0xb0/0xb0 [ 1249.286147][ T6967] kobject_uevent_env+0x25d/0x1160 [ 1249.286169][ T6967] ? __kasan_check_write+0x14/0x20 [ 1249.286190][ T6967] kobject_uevent+0x1f/0x30 [ 1249.286200][ T6967] device_del+0x1211/0x1330 [ 1249.286218][ T6967] ? kobject_put+0x176/0x2a0 [ 1249.286235][ T6967] device_destroy+0x70/0xc0 [ 1249.286251][ T6967] vcs_remove_sysfs+0x21/0x60 [ 1249.286262][ T6967] vc_deallocate+0x15a/0x330 [ 1249.286281][ T6967] vt_ioctl+0x205d/0x3a70 [ 1249.286337][ T6967] ? tomoyo_path_number_perm+0x58f/0x690 [ 1249.286378][ T6967] ? tty_jobctrl_ioctl+0x1ea/0xc00 [ 1249.286410][ T6967] tty_ioctl+0xee6/0x15c0 [ 1249.286434][ T6967] ? tomoyo_file_ioctl+0x23/0x30 [ 1249.286449][ T6967] ? tty_do_resize+0x180/0x180 [ 1249.286464][ T6967] __se_sys_ioctl+0x113/0x190 [ 1249.286479][ T6967] __x64_sys_ioctl+0x7b/0x90 [ 1249.286495][ T6967] do_syscall_64+0xf7/0x1c0 [ 1249.286513][ T6967] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1249.286523][ T6967] RIP: 0033:0x45b399 [ 1249.286535][ T6967] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1249.286542][ T6967] RSP: 002b:00007f2a78fcec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1249.286553][ T6967] RAX: ffffffffffffffda RBX: 00007f2a78fcf6d4 RCX: 000000000045b399 [ 1249.286559][ T6967] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 1249.286566][ T6967] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1249.286572][ T6967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1249.286578][ T6967] R13: 0000000000000660 R14: 00000000004c7e9a R15: 0000000000000003 [ 1249.290351][ T6966] binder: 6959:6966 ioctl c018620c 20000600 returned -22 [ 1249.522757][ T6962] ================================================================== [ 1249.522813][ T6962] BUG: KASAN: use-after-free in con_shutdown+0x65/0x80 [ 1249.522821][ T6962] Write of size 8 at addr ffff88808d6ee108 by task syz-executor.1/6962 [ 1249.522824][ T6962] [ 1249.522835][ T6962] CPU: 1 PID: 6962 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 1249.522840][ T6962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.522845][ T6962] Call Trace: [ 1249.522856][ T6962] dump_stack+0x1fb/0x318 [ 1249.522874][ T6962] print_address_description+0x74/0x5c0 [ 1249.522883][ T6962] ? vprintk_default+0x28/0x30 [ 1249.522903][ T6962] ? vprintk_func+0x158/0x170 [ 1249.522916][ T6962] ? printk+0x62/0x8d [ 1249.522937][ T6962] __kasan_report+0x149/0x1c0 [ 1249.522951][ T6962] ? con_shutdown+0x65/0x80 [ 1249.522967][ T6962] kasan_report+0x26/0x50 [ 1249.522983][ T6962] __asan_report_store8_noabort+0x17/0x20 [ 1249.522991][ T6962] con_shutdown+0x65/0x80 [ 1249.522999][ T6962] ? con_close+0x10/0x10 [ 1249.523010][ T6962] release_tty+0xc1/0x530 [ 1249.523029][ T6962] tty_release_struct+0xc3/0xe0 [ 1249.523044][ T6962] tty_release+0xceb/0xfb0 [ 1249.523070][ T6962] ? tty_release_struct+0xe0/0xe0 [ 1249.523085][ T6962] __fput+0x2e4/0x740 [ 1249.523109][ T6962] ____fput+0x15/0x20 [ 1249.523121][ T6962] task_work_run+0x176/0x1b0 [ 1249.523139][ T6962] prepare_exit_to_usermode+0x480/0x5b0 [ 1249.523162][ T6962] syscall_return_slowpath+0x113/0x4a0 [ 1249.523182][ T6962] do_syscall_64+0x11f/0x1c0 [ 1249.523201][ T6962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1249.523211][ T6962] RIP: 0033:0x414f31 [ 1249.523222][ T6962] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1249.523227][ T6962] RSP: 002b:00007ffeac45b460 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1249.523237][ T6962] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 1249.523243][ T6962] RDX: 0000001b2d520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1249.523250][ T6962] RBP: 0000000000000001 R08: 0000000081312bd3 R09: 0000000081312bd7 [ 1249.523256][ T6962] R10: 00007ffeac45b540 R11: 0000000000000293 R12: 000000000075bf20 [ 1249.523262][ T6962] R13: 0000000000130fdc R14: 0000000000760270 R15: 000000000075bf2c [ 1249.523290][ T6962] [ 1249.523295][ T6962] Allocated by task 6969: [ 1249.523305][ T6962] __kasan_kmalloc+0x118/0x1c0 [ 1249.523314][ T6962] kasan_kmalloc+0x9/0x10 [ 1249.523322][ T6962] kmem_cache_alloc_trace+0x221/0x2f0 [ 1249.523329][ T6962] vc_allocate+0x161/0x5b0 [ 1249.523336][ T6962] con_install+0x4b/0x490 [ 1249.523344][ T6962] tty_init_dev+0xcd/0x500 [ 1249.523352][ T6962] tty_open+0x7f0/0xcd0 [ 1249.523360][ T6962] chrdev_open+0x509/0x590 [ 1249.523368][ T6962] do_dentry_open+0x85b/0x10c0 [ 1249.523375][ T6962] vfs_open+0x73/0x80 [ 1249.523385][ T6962] path_openat+0x16f1/0x4380 [ 1249.523400][ T6962] do_filp_open+0x192/0x3d0 [ 1249.523408][ T6962] do_sys_openat2+0x42b/0x6f0 [ 1249.523416][ T6962] __x64_sys_open+0x1bd/0x1e0 [ 1249.523425][ T6962] do_syscall_64+0xf7/0x1c0 [ 1249.523434][ T6962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1249.523437][ T6962] [ 1249.523441][ T6962] Freed by task 6967: [ 1249.523448][ T6962] __kasan_slab_free+0x12e/0x1e0 [ 1249.523455][ T6962] kasan_slab_free+0xe/0x10 [ 1249.523463][ T6962] kfree+0x10d/0x220 [ 1249.523472][ T6962] vt_ioctl+0x229d/0x3a70 [ 1249.523480][ T6962] tty_ioctl+0xee6/0x15c0 [ 1249.523488][ T6962] __se_sys_ioctl+0x113/0x190 [ 1249.523496][ T6962] __x64_sys_ioctl+0x7b/0x90 [ 1249.523504][ T6962] do_syscall_64+0xf7/0x1c0 [ 1249.523514][ T6962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1249.523517][ T6962] [ 1249.523525][ T6962] The buggy address belongs to the object at ffff88808d6ee000 [ 1249.523525][ T6962] which belongs to the cache kmalloc-2k of size 2048 [ 1249.523533][ T6962] The buggy address is located 264 bytes inside of [ 1249.523533][ T6962] 2048-byte region [ffff88808d6ee000, ffff88808d6ee800) [ 1249.523537][ T6962] The buggy address belongs to the page: [ 1249.523548][ T6962] page:ffffea000235bb80 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 1249.523556][ T6962] flags: 0xfffe0000000200(slab) [ 1249.523567][ T6962] raw: 00fffe0000000200 ffffea0002581e88 ffffea0002201588 ffff8880aa400e00 [ 1249.523578][ T6962] raw: 0000000000000000 ffff88808d6ee000 0000000100000001 0000000000000000 [ 1249.523583][ T6962] page dumped because: kasan: bad access detected [ 1249.523586][ T6962] [ 1249.523590][ T6962] Memory state around the buggy address: [ 1249.523597][ T6962] ffff88808d6ee000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1249.523604][ T6962] ffff88808d6ee080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1249.523611][ T6962] >ffff88808d6ee100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1249.523615][ T6962] ^ [ 1249.523623][ T6962] ffff88808d6ee180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1249.523630][ T6962] ffff88808d6ee200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1249.523634][ T6962] ================================================================== [ 1249.523637][ T6962] Disabling lock debugging due to kernel taint [ 1249.523742][ T6962] Kernel panic - not syncing: panic_on_warn set ... [ 1249.523751][ T6962] CPU: 1 PID: 6962 Comm: syz-executor.1 Tainted: G B 5.5.0-syzkaller #0 [ 1249.523756][ T6962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.523759][ T6962] Call Trace: [ 1249.523769][ T6962] dump_stack+0x1fb/0x318 [ 1249.523782][ T6962] panic+0x264/0x7a9 [ 1249.523791][ T6962] ? __kasan_report+0x193/0x1c0 [ 1249.523801][ T6962] ? trace_hardirqs_on+0x34/0x80 [ 1249.523812][ T6962] ? __kasan_report+0x193/0x1c0 [ 1249.523823][ T6962] __kasan_report+0x1b9/0x1c0 [ 1249.523833][ T6962] ? con_shutdown+0x65/0x80 [ 1249.523845][ T6962] kasan_report+0x26/0x50 [ 1249.523857][ T6962] __asan_report_store8_noabort+0x17/0x20 [ 1249.523865][ T6962] con_shutdown+0x65/0x80 [ 1249.523872][ T6962] ? con_close+0x10/0x10 [ 1249.523881][ T6962] release_tty+0xc1/0x530 [ 1249.523893][ T6962] tty_release_struct+0xc3/0xe0 [ 1249.523903][ T6962] tty_release+0xceb/0xfb0 [ 1249.523921][ T6962] ? tty_release_struct+0xe0/0xe0 [ 1249.523932][ T6962] __fput+0x2e4/0x740 [ 1249.523949][ T6962] ____fput+0x15/0x20 [ 1249.523958][ T6962] task_work_run+0x176/0x1b0 [ 1249.523973][ T6962] prepare_exit_to_usermode+0x480/0x5b0 [ 1249.523988][ T6962] syscall_return_slowpath+0x113/0x4a0 [ 1249.524005][ T6962] do_syscall_64+0x11f/0x1c0 [ 1249.524019][ T6962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1249.524025][ T6962] RIP: 0033:0x414f31 [ 1249.524034][ T6962] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1249.524039][ T6962] RSP: 002b:00007ffeac45b460 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1249.524047][ T6962] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 1249.524052][ T6962] RDX: 0000001b2d520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1249.524057][ T6962] RBP: 0000000000000001 R08: 0000000081312bd3 R09: 0000000081312bd7 [ 1249.524063][ T6962] R10: 00007ffeac45b540 R11: 0000000000000293 R12: 000000000075bf20 [ 1249.524067][ T6962] R13: 0000000000130fdc R14: 0000000000760270 R15: 000000000075bf2c [ 1249.525498][ T6962] Kernel Offset: disabled