am 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x279, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x6900000000000000) 13:25:38 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 578.021382][ T4007] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 578.029372][ T4007] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 578.037364][ T4007] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f826b51a6d4 [ 578.045357][ T4007] R13: 00000000004c3a41 R14: 00000000004d8f78 R15: 0000000000000004 [ 578.068405][ T4006] CPU: 1 PID: 4006 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 578.077059][ T4006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.087130][ T4006] Call Trace: [ 578.090437][ T4006] dump_stack+0x197/0x210 [ 578.094807][ T4006] should_fail.cold+0xa/0x15 [ 578.099434][ T4006] ? fault_create_debugfs_attr+0x180/0x180 [ 578.105271][ T4006] ? ___might_sleep+0x163/0x2c0 [ 578.110245][ T4006] __should_failslab+0x121/0x190 [ 578.115211][ T4006] should_failslab+0x9/0x14 [ 578.119736][ T4006] __kmalloc+0x2e0/0x770 [ 578.123998][ T4006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.130257][ T4006] ? d_absolute_path+0x11b/0x170 [ 578.135215][ T4006] ? __d_path+0x140/0x140 [ 578.139558][ T4006] ? tomoyo_encode2.part.0+0xf5/0x400 [ 578.144959][ T4006] tomoyo_encode2.part.0+0xf5/0x400 [ 578.150175][ T4006] tomoyo_encode+0x2b/0x50 [ 578.154609][ T4006] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 578.160265][ T4006] tomoyo_path_number_perm+0x1dd/0x520 [ 578.165734][ T4006] ? tomoyo_path_number_perm+0x193/0x520 [ 578.171383][ T4006] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 578.177203][ T4006] ? perf_trace_lock_acquire+0xf5/0x530 [ 578.183406][ T4006] ? __fget+0x37f/0x550 [ 578.187572][ T4006] ? ksys_dup3+0x3e0/0x3e0 [ 578.192007][ T4006] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 578.198284][ T4006] ? fput_many+0x12c/0x1a0 [ 578.202723][ T4006] tomoyo_file_ioctl+0x23/0x30 [ 578.207481][ T4006] security_file_ioctl+0x77/0xc0 [ 578.212533][ T4006] ksys_ioctl+0x57/0xd0 [ 578.216692][ T4006] __x64_sys_ioctl+0x73/0xb0 [ 578.221270][ T4006] do_syscall_64+0xfa/0x790 [ 578.225763][ T4006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.231637][ T4006] RIP: 0033:0x45a909 [ 578.235521][ T4006] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 578.255107][ T4006] RSP: 002b:00007fd45ca80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 578.263637][ T4006] RAX: ffffffffffffffda RBX: 00007fd45ca80c90 RCX: 000000000045a909 13:25:38 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004480400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x6a00000000000000) 13:25:38 executing program 0 (fault-call:6 fault-nth:0): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:25:38 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 578.271600][ T4006] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 578.279566][ T4006] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 578.287534][ T4006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd45ca816d4 [ 578.295488][ T4006] R13: 00000000004c3a55 R14: 00000000004d8f90 R15: 0000000000000004 [ 578.304713][ T4007] ERROR: Out of memory at tomoyo_realpath_from_path. [ 578.312519][ T4006] ERROR: Out of memory at tomoyo_realpath_from_path. 13:25:38 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 578.430160][ T4036] FAULT_INJECTION: forcing a failure. [ 578.430160][ T4036] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 578.442776][ T4040] FAULT_INJECTION: forcing a failure. [ 578.442776][ T4040] name failslab, interval 1, probability 0, space 0, times 0 [ 578.443429][ T4036] CPU: 0 PID: 4036 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 578.443442][ T4036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.443447][ T4036] Call Trace: 13:25:38 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 578.443468][ T4036] dump_stack+0x197/0x210 [ 578.443494][ T4036] should_fail.cold+0xa/0x15 [ 578.486918][ T4036] ? fault_create_debugfs_attr+0x180/0x180 [ 578.492730][ T4036] ? __kasan_check_read+0x11/0x20 [ 578.497752][ T4036] ? mark_lock+0xc2/0x1220 [ 578.502175][ T4036] should_fail_alloc_page+0x50/0x60 [ 578.507374][ T4036] __alloc_pages_nodemask+0x1a1/0x910 [ 578.512755][ T4036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.519003][ T4036] ? debug_smp_processor_id+0x33/0x18a [ 578.524476][ T4036] ? __alloc_pages_slowpath+0x2920/0x2920 [ 578.530195][ T4036] ? __kasan_check_read+0x11/0x20 [ 578.535234][ T4036] ? fault_create_debugfs_attr+0x180/0x180 [ 578.541044][ T4036] cache_grow_begin+0x90/0xc60 [ 578.545804][ T4036] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 578.551535][ T4036] ? trace_hardirqs_off+0x62/0x240 [ 578.556651][ T4036] __kmalloc+0x6b2/0x770 [ 578.560886][ T4036] ? mark_held_locks+0xf0/0xf0 [ 578.565645][ T4036] ? mark_lock+0xc2/0x1220 [ 578.570056][ T4036] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 578.575874][ T4036] tomoyo_realpath_from_path+0xcd/0x7b0 [ 578.581427][ T4036] ? tomoyo_path_number_perm+0x193/0x520 [ 578.587069][ T4036] tomoyo_path_number_perm+0x1dd/0x520 [ 578.592524][ T4036] ? tomoyo_path_number_perm+0x193/0x520 [ 578.598179][ T4036] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 578.603989][ T4036] ? perf_trace_lock_acquire+0xf5/0x530 [ 578.609573][ T4036] ? __fget+0x37f/0x550 [ 578.613742][ T4036] ? ksys_dup3+0x3e0/0x3e0 [ 578.618164][ T4036] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 578.624404][ T4036] ? fput_many+0x12c/0x1a0 13:25:38 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc6010000340044c0400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 578.628828][ T4036] tomoyo_file_ioctl+0x23/0x30 [ 578.633597][ T4036] security_file_ioctl+0x77/0xc0 [ 578.638545][ T4036] ksys_ioctl+0x57/0xd0 [ 578.642712][ T4036] __x64_sys_ioctl+0x73/0xb0 [ 578.647318][ T4036] do_syscall_64+0xfa/0x790 [ 578.651832][ T4036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.657723][ T4036] RIP: 0033:0x45a909 [ 578.661623][ T4036] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:25:38 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 578.681234][ T4036] RSP: 002b:00007f826b519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 578.689662][ T4036] RAX: ffffffffffffffda RBX: 00007f826b519c90 RCX: 000000000045a909 [ 578.697633][ T4036] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 578.697650][ T4036] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 578.713588][ T4036] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f826b51a6d4 [ 578.721574][ T4036] R13: 00000000004c3a41 R14: 00000000004d8f78 R15: 0000000000000004 [ 578.742720][ T4040] CPU: 1 PID: 4040 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 578.751441][ T4040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.761511][ T4040] Call Trace: [ 578.764821][ T4040] dump_stack+0x197/0x210 [ 578.769172][ T4040] should_fail.cold+0xa/0x15 [ 578.773779][ T4040] ? fault_create_debugfs_attr+0x180/0x180 [ 578.779593][ T4040] ? ___might_sleep+0x163/0x2c0 [ 578.784462][ T4040] __should_failslab+0x121/0x190 [ 578.789410][ T4040] should_failslab+0x9/0x14 [ 578.793920][ T4040] __kmalloc+0x2e0/0x770 [ 578.798173][ T4040] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.804420][ T4040] ? d_absolute_path+0x11b/0x170 [ 578.809359][ T4040] ? __d_path+0x140/0x140 [ 578.809378][ T4040] ? tomoyo_encode2.part.0+0xf5/0x400 [ 578.809398][ T4040] tomoyo_encode2.part.0+0xf5/0x400 [ 578.809416][ T4040] tomoyo_encode+0x2b/0x50 [ 578.809432][ T4040] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 578.809455][ T4040] tomoyo_path_number_perm+0x1dd/0x520 [ 578.809472][ T4040] ? tomoyo_path_number_perm+0x193/0x520 [ 578.846296][ T4040] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 578.846317][ T4040] ? perf_trace_lock_acquire+0xf5/0x530 [ 578.846364][ T4040] ? __fget+0x37f/0x550 [ 578.861854][ T4040] ? ksys_dup3+0x3e0/0x3e0 [ 578.866295][ T4040] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 578.872550][ T4040] ? fput_many+0x12c/0x1a0 [ 578.876996][ T4040] tomoyo_file_ioctl+0x23/0x30 [ 578.881779][ T4040] security_file_ioctl+0x77/0xc0 [ 578.886730][ T4040] ksys_ioctl+0x57/0xd0 [ 578.890924][ T4040] __x64_sys_ioctl+0x73/0xb0 [ 578.895624][ T4040] do_syscall_64+0xfa/0x790 [ 578.900141][ T4040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.906121][ T4040] RIP: 0033:0x45a909 [ 578.910025][ T4040] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 578.929643][ T4040] RSP: 002b:00007fd45ca80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 13:25:38 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x2, 0x0) 13:25:38 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x3, 0x0) 13:25:39 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x6b00000000000000) [ 578.931097][ T4156] __nla_validate_parse: 3 callbacks suppressed [ 578.931113][ T4156] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 578.938069][ T4040] RAX: ffffffffffffffda RBX: 00007fd45ca80c90 RCX: 000000000045a909 [ 578.961481][ T4040] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 578.969471][ T4040] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 578.977454][ T4040] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd45ca816d4 [ 578.985436][ T4040] R13: 00000000004c3a55 R14: 00000000004d8f90 R15: 0000000000000004 13:25:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004600400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x6c00000000000000) [ 579.149473][ T4267] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 579.178477][ T4040] ERROR: Out of memory at tomoyo_realpath_from_path. 13:25:39 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xb, 0x0) 13:25:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x7fffffffffffffff) 13:25:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004680400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:39 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 579.321701][ T4281] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x8000000000000000) 13:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc6010000340046c0400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x10, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xf, 0x0) 13:25:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0xff00000000000000) [ 579.562427][ T4396] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x227d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004740400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:39 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x2, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0xffefffff00000000) [ 579.745569][ T4508] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x10, 0x0) 13:25:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc6010000340047a0400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x10, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b30, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0xffffe70300000000) 13:25:40 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 580.010847][ T4625] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x11, 0x0) 13:25:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000500060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x2405, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b31, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0xffffffff00000000) [ 580.212542][ T4657] validate_nla: 6 callbacks suppressed [ 580.212551][ T4657] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:25:40 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x280, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b0a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000600060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x12, 0x0) 13:25:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b32, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0xffffffffffffff7f) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b2f, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 580.466583][ T4760] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000700060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:40 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x281, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b33, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0xffffffffffffffff) 13:25:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x13, 0x0) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b30, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 580.705567][ T4877] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 13:25:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b34, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x2, 0x101, 0x0, 0x81, 0x1}) socket$unix(0x1, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x3cdb7a4cb3dce7f7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) dup(r2) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)=ANY=[@ANYBLOB="4081c78053ee686716d53300000100"/34, @ANYRESOCT=r3, @ANYBLOB="000000000000000000100002000400130008001200010000000000000017e6a0e100000000000008043a2686f4d1cd88bc3f5ee35900000051000000000000"], 0x3}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0xa048, @remote, 0xfec}], 0x1c) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendto$inet(r1, &(0x7f0000001480)="16aa55893f431478f8beeed1db9170b52da4dd2067f14201c173a5efc9fc593afc8972e856a6dcd52ee05e6fc9bfd8ae7b0988f39a65970484538caa991101dcc941e38adbedb164a863fd0d68", 0x4d, 0x80, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x338, &(0x7f00000001c0)={&(0x7f0000001400)=ANY=[@ANYBLOB='@\x00\b\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000240)=0x6) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) 13:25:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000900060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b31, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x14, 0x0) 13:25:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b35, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 580.988707][ T4993] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000a00060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:41 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x282, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b36, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b32, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x204, 0x0) [ 581.260057][ T5108] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b33, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b37, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="f79ffa1443bcfbbf0d620449e1a862c599a1c20901cdfc29d003da424aeb691e6992c48998acaa3a3b618f15093bc2a3388db3ac01f5e79264e1bcca8f50d11e661550ab9dff53ab7ae5bb2e5b8b67356bd836b25292033874cd32792e4b8ad8630854e3c0128dbd8b0c2d89bebb7d85d2f14ffda3b61bce8cc321f01caa54e4c785aae9a4f1339ce2af69dca436b39ad4f3036c1a5a03eb4b40542acb004a70d024a88f80da0624", &(0x7f0000000180)="287b5d83fd2d439629520823e1180381e0f9bf2f10aec1018336cac15e3ec4481881c177f6", 0x4}, 0x20) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004001600060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b34, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3a, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 581.539074][ T5225] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x300, 0x0) 13:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004002000060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:41 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x283, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b35, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3b, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 581.749391][ T5278] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x402, 0x0) 13:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004003500060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3c, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) read(r4, &(0x7f0000000080)=""/244, 0xf4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b36, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xb00, 0x0) 13:25:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 582.060299][ T5417] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:42 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x284, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004004000060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b37, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b40, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xf00, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 582.354073][ T5572] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b41, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x200100) getsockopt$inet_opts(r1, 0x0, 0x366bee1757dc83fa, &(0x7f0000000080)=""/209, &(0x7f0000000180)=0xd1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000200060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:42 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x285, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 582.585073][ T5688] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1100, 0x0) 13:25:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b44, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000300060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b45, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1200, 0x0) 13:25:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0x6, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4090, 0xfffffffffffffed7}], 0x1, 0x0) 13:25:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000500060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:43 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x286, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:43 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1300, 0x0) 13:25:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000600060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b47, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000700060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b48, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:43 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1400, 0x0) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b41, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:43 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x287, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000900060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r2, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002004}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xcd2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26}}, @IPVS_SVC_ATTR_PORT={0x4, 0x4, 0x4e24}]}]}, 0x54}}, 0x4048080) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x2280, 0x8d) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0x6, &(0x7f0000000200)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b44, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 583.556358][ T6049] IPVS: Error connecting to the multicast addr 13:25:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b49, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000a00060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:43 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x3f00, 0x0) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b45, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004001600060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4a, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 583.830502][ T6049] IPVS: Error connecting to the multicast addr 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b46, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:44 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x288, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4b, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:44 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1000000, 0x0) 13:25:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004003500060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b47, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4c, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400030082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:44 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x2000000, 0x0) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b48, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:44 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x289, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 584.389752][ T6398] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000402060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b49, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4e, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000403060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:44 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x2040000, 0x0) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b4a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b52, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000404060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:44 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x28a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b60, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b4b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x3000000, 0x0) 13:25:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000380), 0x0, 0x0) 13:25:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000405060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b61, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b4c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000), 0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:45 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x28b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000406060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xb000000, 0x0) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b4d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000407060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b4e, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xf000000, 0x0) [ 585.301393][ T6758] validate_nla: 16 callbacks suppressed [ 585.301402][ T6758] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 585.360052][ T6762] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 585.531822][ T6758] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 585.648830][ T6873] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b52, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:urandom_device_t:s0\x00', 0x26, 0x3) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r4, r5) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b62, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:45 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x28c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400400040a060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x10000000, 0x0) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b60, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b63, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 585.914899][ T6990] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400400040e060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b64, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b61, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:46 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x11000000, 0x0) [ 586.173412][ T7101] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000448060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b65, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:46 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x28d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b62, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:46 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x12000000, 0x0) [ 586.401372][ T7214] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b66, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400400044c060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b63, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 586.598334][ T7258] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:46 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x28e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b67, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000460060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x18, r5, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51012000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r5, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x24008090}, 0x4000) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b64, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:46 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x13000000, 0x0) 13:25:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b68, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 586.799943][ T7342] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000468060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b65, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:47 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x28f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b69, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x14000000, 0x0) [ 587.057852][ T7457] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400400046c060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b6a, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b66, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000001400)=""/4096) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x3f000000, 0x0) 13:25:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000474060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b67, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b6b, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:47 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x290, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400400047a060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b6c, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b68, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x100000000000000, 0x0) 13:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b6d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400120082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/d\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b69, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b70, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400350082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:48 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:48 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x291, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x200000000000000, 0x0) 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b6a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b71, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 588.036208][ T7816] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b6b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400400082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4bfa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b6c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x204000000000000, 0x0) [ 588.333087][ T7934] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4bfb, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b6d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) recvmsg$can_raw(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/198, 0xc6}, {&(0x7f0000000180)=""/219, 0xdb}], 0x2, &(0x7f00000002c0)=""/12, 0xc}, 0x141) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:48 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x292, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400030082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x300000000000000, 0x0) [ 588.564095][ T8049] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400120082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4c01, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b70, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400350082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xb00000000000000, 0x0) 13:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5409, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b71, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 588.919040][ T8172] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:49 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x293, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4bfa, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060282c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540b, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0xf00000000000000, 0x0) 13:25:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x16, &(0x7f0000000100)) waitid(0x1, r4, 0x0, 0x4000000e, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x32, 0x7, @tid=r4}, &(0x7f0000000100)=0x0) timer_delete(r6) preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000180)) r7 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r7, 0x80044dfc, &(0x7f0000000080)) [ 589.218181][ T8289] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540c, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4bfb, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060382c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1000000000000000, 0x0) 13:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 589.444530][ T8403] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4c00, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:49 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x294, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060482c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540e, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1100000000000000, 0x0) 13:25:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0xfa, &(0x7f0000000100)="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", 0xaf, 0x0, &(0x7f00000002c0)="39a71f1a33a8caf6a4222e64180ee2c42ec2da10207a59382da90eeaa50634299934dc9f73ab99436b5073b7a2d74dd3d7d5a4faba81608017ca05e6930a78e022f5a008650d6641e4b530ae757339e3a67839493ce5f0258ba3ff9040bcdd5e2ae74a851c621d4133c447084008bcd1b39d8374346071ed84261fd7090223fecbfcfc6697d0d1af8c22fdb9d2971c89fcaa7567dd256dba616903ceeb803d34400156764397085a341b21dd718e27"}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @reserved="4b007b28b080b2108405337e176d17d17c5b2250a26675ce56fabc8dd7364c93"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x7ffffffd) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4c01, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540f, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 589.723332][ T8517] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) sendmmsg$nfc_llcp(r3, &(0x7f0000006ac0)=[{&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x1, 0xc9, 0x7f, "11d0f85a0a7ed277215a45aecb0589de607f907e95191fc78506e04bb02e4d38b2707829045ba9451521f4b362e2665d3f20ea4a8e8feba330241b67641bb9", 0xe}, 0x60, &(0x7f0000001580)=[{&(0x7f0000000140)="e5b2490061190284c28d70c01ab6764391b7e821903479e7b2aa3f9d8b5b2f1c040b446dcff228ddd11f7366234c8aac5c5e7705d7af50ce9b105b1fed84de51f0b1778dfe7b8c0f9b44b2f5b3953666b35f8a74b221d6c42e8093f18b71ec019155fcf310358ef82aede1d4f815124b17dc283e24348baa9d623bdbc0fbb7ea172a0a77a26d3b533ab4e8ca28a77bed5a5feba8a72add4e769f67130184720c69ed75c28487fc9aa7f884940af96cbdec98843059039e4bdc695fc14a6f5e55504618fd4f602153d23b1c3f0932ff7f", 0xd0}, {&(0x7f00000002c0)="9683db5393d44632467c298405ff521525fdbf686b0fc0f458294c14996a6f2ee896b211e49d18ba46d3a618dc2e5e0935ecd7c6916ce02bcfa8ca65882d23c4cf4e3a9d48c83daa10a286a6587711d084c88a27b02a86e5511d6f1bb6de45cce16656348e07e5915d884bd9cdb2fbb145f51fcd5b96e3d81d773a93ab299d17bd6f6ddc994af37aed04de3d5ac13f2217939205ba215cb87b", 0x99}, {&(0x7f0000000380)="5d544714b2a5ce1a8a1d9f3ea11c58b2c696e83ce3be33ae028fdf337bf31a51d8fe79cfcd4443df30eb66f2d270f04185a9584640b1ad085f770180c5ea4c220004c8df5257f560eb5b4262222d333cb04c9f864e1f3c799f495447ccec47206ff1df29bcf37b0f54dcdfd5459927", 0x6f}, {&(0x7f0000000400)="93c70665dc6ff3d2f42f5a766403327dae1654da41f3703f011894f7621dd7010a9532f174dd6a89c21c070438e64376c0721a06e531d1103f584c2aee79318eb601254fdfb93362e8042f1782d15687c44a83f441b32b0bd4cbfb7312237e9844a30b0151a1c21ef289c281a3b23ee86b83aa864968a4c8cdc8a948970b785e729d79d772f19f26bab394a47a22", 0x8e}, {&(0x7f00000004c0)="61b34c0d79b76461fa44d64350736899b5e3a5cdaceba9910561eea7050f240dee14920e014a12ebff21ffd16c41897507cd48d1527a749d5ca668a657f4e434ccf861877237df0af30c36d64db35600bbef87e6ee8bd83d165b383f7e548c75ddab83aae71701853008c7a431379afc56cc2a2fce4a09c5a9fded15144bf97a3c6e31432ae593390731dee8716d1ff3719bdbd7db9b69c395228d63200a6f853bee3590bfb9d3e983", 0xa9}, {&(0x7f0000000580)="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", 0x1000}], 0x6, &(0x7f0000000240)={0x38, 0x387, 0xffffffc0, "d90c299bb6cf54450628b2f5960f9fb89fe59a9b2c70301a86a929de84d5dcbc507e7b98bd37"}, 0x38, 0x80040}, {&(0x7f0000001600)={0x27, 0x5, 0x0, 0x3, 0x3, 0x99, "ce81e47c7816838b2a1c055c2c46310ca63fa99bb0277a2890f1e00a59b1c0e17c98c3ab62ad6214163de890f04e262f9992a68d82cf37b062d3799f2e6034", 0x1b}, 0x60, &(0x7f0000005a00)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="231e39022c361e4cfb7aedfacc0c585c6bc5d8c170b610856522257f8de2", 0x1e}, {&(0x7f00000026c0)="7e8b3dab521f0e69bbbb14a7056b49e4f8bcd849d91dec9e898ec4a29083028c825ded60d9f95a24baab414bb3f9afbbf0356db8d1e4169b6fbeebacc37d2c69d6dcadc99826bddcec13872cf3c22217278c9b022cd2e5ea8bcafee672af51008b49c0f8e2365c50d37287b466a15a8591a245338bdbc83bf816e17f6072b68e217e9184d097179eaf57f3043f5ae92987b2256c8b9affa6", 0x98}, {&(0x7f0000002780)="f669c20b5f827e4b9a4f28ad078e9aa6e807947b0033cac7734441fd332ec259b051a57709cd77f8c197422c73e3e114902b7e36174472dd7f07fd412e66def240f6d450e773dfef49437f5da28636e96ce6c650938589445abd71d9bef548f983379738b689eb2931b21f119003d12ffa11bc80980c37aca812cdeb613cbc2c2aec1e399420e6109d39e2afd71895816b130ded0b870c50b266903042eb4c38f9ab716f8b182bdfbeb9da905e32e8c73ebfc882964a2b682f75766d5e5695caaa38e112f2302751b22c7fe12866218164693292ba287cce08", 0xd9}, {&(0x7f0000002880)="d383a4beae", 0x5}, {&(0x7f00000028c0)="8033557b587bc02ad37168475e323bc779", 0x11}, {&(0x7f0000002900)="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", 0xff}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="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", 0x1000}, {&(0x7f0000004a00)="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", 0x1000}], 0xa, 0x0, 0x0, 0x4000}, {&(0x7f0000005ac0)={0x27, 0x1, 0x0, 0x1, 0x40, 0x1f, "d079f8fcd39f03ccea705b319e105ea89811d4b2969e6d74d58167515fad29f8e45aecb9e1a49d49b7388d46dd9e7022fd589a899db602518d8568298e04be", 0x1d}, 0x60, &(0x7f0000005c80)=[{&(0x7f0000005b40)="3f49dd6635c64a1db48438f5b770631f0bb0700db108518cef1f42eaa9fb953598c707eb08a447f8f393a99f348f506b46a8d7cb8e7970c80cea4f152d67e5c080b5e20e98e0945d4a41a1a125b24c1587ab5e6c28fb6474bd67ae8254e17355ea29fca53b207894d2f9f6c9908a6484f2ec20afec5887242e15463a6225427b00f9309dc304f8c7294c1dc86f2f001dfd994617f4da8135cae570364a", 0x9d}, {&(0x7f0000005c00)="77708fd133b14ae9c2b2ade29dde5212db30a57e9a4243687d70ba390a3d1683db349d2e417048ef20d87be6914d2dcc883c989bc2b82f9bedd3254ee8fdba833c93cddf6fa75a4eb5b2478d63ff401b024df04ec6ad811877d20facabc0575c5cc731", 0x63}], 0x2, &(0x7f0000005cc0)={0xb0, 0x11d, 0x9, "1b7d3b9bece3464ab4daff36d49a53afea24e30e1e5e1a2f5b2bd7e9b3d28e46ea9792022a14b3a987fadf338accc5739097458746076821823680433217baf41d95f9db232aad4596acc8c820c1137e555dee81ea0aa12a2e2a5c83d330a2de287389d27276395aaddc79868ab58faca8ef8498c84bb0afdb660d4277680ee5b179c954b7e1de080d488ccf2e0594e56f3eb02fa2a3742d0d89e3"}, 0xb0, 0x4000000}, {&(0x7f0000005d80)={0x27, 0x0, 0x2, 0x6, 0x4, 0x7f, "4d0f11e8e0822ae50b1a791fae0f7da1cf2d53607c93e1b17bfd88e72f2edf865216349ee4804b54fc15f019174f5cbccb516b79842df225c3a09a1e0733f1", 0x6}, 0x60, &(0x7f0000005fc0)=[{&(0x7f0000005e00)="1a167ebf010c430bd16fce13da0861b9c8b10639ac60cc7ead9ca40587ac671653bca1087559d5d0e6e1733549047ba13812b088e3f208b9ed598863e1d58260b0bec27f5eaa68de0411d21931d0db9a1064a25d38d6d1ca650b447d306b93063660c6f2636fdcd5e9d71b063272a70589c6f4855152182f0074b4dad4adf5b295705b1cf0501048a342fbba", 0x8c}, {&(0x7f0000005ec0)="932a1d94f3ea3b5701f95a2ca55eb2f685e882f7b3e01ac18a3079f198701245469a48edc5749295f4e3c39efd8178952c0c21cb940663b75107d9122d9ff2543a1b961c47559496a9af882b610418fc87ceeb5ea0beb0ba04611d61972e2df2da6803f548f4db560e94d3f6f5e72c3001b61dfa3bd01f4e6b7f1236b940152605b9e69eba579dcffb3b6d5da23929f15e734ced9a078ccf74d9fb51564d151066566ebeeef9c4208351ff594645f6b03cf9946e78ba499a259edfe91a4e837f3cadd1af701ad16a04f9814d6d051417264feb64d931d32981b589ef", 0xdc}], 0x2, &(0x7f0000006000)={0x80, 0x6, 0xbcf, "1d314725508c84a528101d178cc098ba3c20dc161635ccf09f4e070b0466383cd7de94a3222ad7e55d13ac4fd5565649ad8f695321b313de7b8610bca0b2a403c40be74b9ff376c273502a22429dd34837c5cc284407722f0d0c6e729d0381a266e581d15c476323ec75"}, 0x80, 0x8000}, {&(0x7f0000006080)={0x27, 0x1, 0x2, 0x7, 0xff, 0x6, "eef5d7cb52f3c02f1e2f60545f94609f4b309f2468f51b5c27cb225cb7003f54b4267946a37acd2059a20313be7c9cab4a2b01806ebe1babc5158cfcd52c4b", 0x1f}, 0x60, &(0x7f0000006180)=[{&(0x7f0000006100)="a418af05109a532b90b17d5edc3b74c895277667cddfd756241039fe52d61d598f77ff03a5d97f036aad0a7b05e40433b6b321ade85e623d0d881a18d605e648fb9b12a33cc6d5f84c4f49b7e50f1638516da7ba2fb486cd341e33e576b4e19bd37a19226f89817a0541eb63e5a677cdaa3636b3ecd466e8fc13c5685a22b752", 0x80}], 0x1, &(0x7f00000061c0)={0x30, 0x0, 0x9, "b715e0ff3b0c5cc114fb7adc570e27cd5c22d64593980dfa2d75ac8d"}, 0x30, 0x4014}, {&(0x7f0000006200)={0x27, 0x0, 0x1, 0x3, 0x81, 0x6, "b04baff2d17aab88190557503cf464a543387edb5e04217455aaca9d25930475b6b3f701d3aa5ff2cb13779c0a4d68553c987fd421ffce723ae42ed50bca81", 0xe}, 0x60, &(0x7f0000006740)=[{&(0x7f0000006280)="5067c5412bc5f02b9c08732bd26eafdc8c0f6afc483ef264722bfe56e35d79fca9d1e9e1f3d1b6c8d2b53e75e5cf63491f92e0e99785696620b3bcdf9164a55782bee07e9feaa666f15c662b3ed0ee6f099fe5d1ebb92baa77e986a527e2ebdc7d5c0379580b100c31ddf41aba718ecef9fbd1b58aa502dd2769211d4d1cd61aa100e33fd25f396aba77a2b2781ff32301611ce1888b0992bfaa88653d1cd9a4f007302474c23657f78cc823ee01533d5cd501227428a4f469968373b8dbcc72b42450ceaf5a2d26a6d86eea68e5", 0xce}, {&(0x7f0000006380)="e57ad14d34796a60e77a8105b91ea1952e54fad55d4da7442ef751256d26f3026d73d69f5c156cb6af34765f62d3d9305f752f32770c4110196fb6cfa910be8277e10ce5a69311853f0c86ea4f0b5a26b810ea6a065a9d2a87b7fa2c0fa9e505401c45e2bb313c7e52727af58ae8124f2f2c33152837e7c4fdef30a8268b1cbe509eb8d4c3fbdf6443338384ce48ee72af7865d5566636257cce8bd8de950c8965ba66b665942b2508e3da63b5", 0xad}, {&(0x7f0000006440)="35c1a7add6f44c950d7938569f897ed5d1b46a0c077e6c4f312c844e4c990c4671eb9e5c8dcdf4f5a5500032e8520f57dcdb960d70d6fcbf51af80759c1e38f8db93b6850348031120ab6372f4e82934c920caaa066855f302fa4430fc7df118db5a275f59e36652138193969ec2da31c5", 0x71}, {&(0x7f00000064c0)="dc2ab72eca49b06d9efdd3af1c6f6c6d8756395226e76edcec9627cdb7abac71e2c2bc33e1941a3fe8af680fbf6c46b229de11ece3442dfb3ff9d5f74b4c156020ba519ffd3217ecf82321810f8d849a1f54b1109f5140ed306f16e85af9ae24fa1185341e15980113f5dc848492ca7ec5ef98e8d86f06f234abd5fedcabc1a3c7bbd86123d3b1e952da3fde7347ae386d2d66e1637dc8aac6ff2c33511f592c173d150051ed0b9cfcf70c3db54f5355b36d70c9b65c6a553dbba3ab2b", 0xbd}, {&(0x7f0000006580)="873844de7c4b77e21ec4cf6b5b5533a21d7d07dab46c6af1046a1733ca911e5c88e0706d323ef97f490f8a291809f32ae47122cc95b47364231f7f5334bce3b268eba310db78bfb06f43b2e162eaa016f4332143f7ee38", 0x57}, {&(0x7f0000006600)="59a8b13fe395127bc0cfd69a9f49a95f4a4b1d865a069f086894a2ccfdff22055c4d8991b97a2b943ff9666549e719e18f034b462172adc8fe80964e578413eb258ef5e52ce0af8b0a604516b0a3c0099f765d8a2c25313c219fa3d5e44212d177546591777011d674d8f55f5955fd8ed18d0fc715c7fe64e560191effc19337df7ffbb8296a69a9abb853dd735292d94e5c6084348263fe0212ef8195322818b65cdb6d24175193d2b3fd39e1389d2b2d522491182ebebe5ec0ac082456782b4d3526c20c993649a20fbe8fd01fffa6db4df5713ef550d4767ee66a", 0xdc}, {&(0x7f0000006700)="c7e45bdd8315faa851", 0x9}], 0x7, &(0x7f00000067c0)={0x88, 0x112, 0x200, "7f5de14961dbaba7027f9a8fbcf8f711ecf1f373f27764d4cff9d4353c67c4e7de158de07b390c9432d293146be831616ef4fb6a8fe7fcf97d141e38a8b1f0125e91e6527bfafce7a9f31255309f04fe9c64f6c9ca46bcf681e79a42fd6152b437e8dd3147b3f29d3ae7d657210afb0fe7"}, 0x88, 0x40}, {&(0x7f0000006880)={0x27, 0x0, 0x2, 0x5, 0x10, 0x2, "f8e5b4b9ee0c7f5249be1ab94b0a94caa4c1a9c1a8560ea92f93e93221278883a927059c3beea6ebe907ea7caa23032b15e372290afee535dfe9972081945e", 0xa}, 0x60, &(0x7f0000006a00)=[{&(0x7f0000006900)="9d2a068d8639961f2cda2d6c4f9e563266d4c76bf2079091150499ab31d8c967181a77b0636f407ba2db9133162aa0a9c33b5e94d8bec96cd2ebf6e4f09b158ff4cca8e05c69693fe72c9ec65ac34dc74f82bf1f75b955a3bcfcac1d5f1215d291c1911f034b1f19fc6752f48c6358fe01a2c2cb3aaa6c2a5cd5753fd0b5f831bea7edb702f87dd2db8f4c81e1f7642ff7b7b3cce7fd9bfc8533f4dd7b119a17508212ce31be37d34ec96bc87a266e358e1d28be650a747aded6d164fb97d4ff80d09a32eab51e", 0xc7}], 0x1, &(0x7f0000006a40)={0x78, 0x101, 0xfffffff7, "ba388bad611f1f328234da6bb589d6f70ccb967b9f5902cc6616fdbf7cc271097c5928a3b50039d114ad3344cff739a0941f85ae10380479a63f642373567de301d9cc6f6d893ab2a1d102543578c44801242fa94772e007cf492a5c3acc17b192"}, 0x78}], 0x7, 0x30000000) r4 = openat(r2, &(0x7f0000006c80)='./file0/file0\x00', 0x680, 0x40) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000040)={0x2, 0x1f}, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) r6 = socket$inet(0x2, 0x2, 0x0) r7 = fcntl$dupfd(r1, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa3c3) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 13:25:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:49 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x295, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4c02, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:50 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1200000000000000, 0x0) 13:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5410, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 589.968068][ T8635] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4c04, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x31) ioctl$TIOCNXCL(r0, 0x540d) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000080), 0x100000000000004c, 0x10000) 13:25:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060682c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:50 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1300000000000000, 0x0) 13:25:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101000, 0x0) write$binfmt_misc(r1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) socket$inet(0x2, 0x800, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2, 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x86eccae16d4814c4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLERRORu(r4, &(0x7f0000000080)={0x19, 0x7, 0x1, {{0xc, '/dev/nullb0\x00'}, 0x6}}, 0x19) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000001c0)={0x8, 0x7, 0x4, 0x70000, {r6, r7/1000+30000}, {0x3aa818ce79d06770, 0x1, 0x4, 0xff, 0x0, 0x5, "28e5438b"}, 0x350d, 0x4, @planes=&(0x7f0000000180)={0x80000000, 0x1, @fd=r4, 0x8}, 0x4}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5409, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 590.285646][ T8758] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5413, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:50 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x296, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060782c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x540b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:50 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x1400000000000000, 0x0) 13:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5414, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 590.600049][ T8909] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x540c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060a82c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5415, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x540d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1d\x00\xa5\xea\x03\xe8p\xee\x00', 0x7}, 0xffffffffffffff77) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r5, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r5, 0x1) accept4(r5, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r6}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000000c0)={@remote, 0x2e, r6}) 13:25:51 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x297, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:51 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x3f00000000000000, 0x0) 13:25:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5416, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x540e, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 591.022961][ T9035] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 591.056663][ T9038] validate_nla: 6 callbacks suppressed [ 591.056674][ T9038] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060e82c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5418, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 591.249989][ T9128] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x540f, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:51 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x2) [ 591.315425][ T9157] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400064882c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541c, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5410, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 591.517977][ T9169] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 591.633063][ T9038] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) 13:25:51 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x298, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:51 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x3) 13:25:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400064c82c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5412, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 591.902754][ T9279] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400066082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541e, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5413, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x299, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xb) 13:25:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541f, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 592.132150][ T9400] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:52 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt(r4, 0x9429, 0x4, &(0x7f0000000000)="947e0bb444fab02f0d51a59da6552853936759fda7", 0x15) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xf) 13:25:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x29a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5414, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400066882c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5421, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400066c82c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 592.537061][ T9521] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5422, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5415, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400067482c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x10) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5416, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 592.797000][ T9521] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:53 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x29b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400067a82c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5423, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x11) 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5418, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137353e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5424, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x12) [ 593.265869][ T9864] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:53 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x29c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5425, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370300018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) restart_syscall() r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x80000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x400}}, 0x18) 13:25:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x13) 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5427, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370400018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:53 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x29d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 593.689238][T10016] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541e, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5428, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370a00018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x14) 13:25:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5429, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 593.934121][T10104] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541f, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f00000002c0)=""/234, 0xea}], 0x3, &(0x7f0000001400)=""/87, 0x57}, 0x10000) accept$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001480)=0x14) r5 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e373500018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5437, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:54 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x204) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5421, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:54 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x29e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e378201018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5422, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5441, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:54 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x300) 13:25:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370903008000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x400000000) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5423, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5450, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 594.643935][T10372] __nla_validate_parse: 7 callbacks suppressed [ 594.643945][T10372] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5451, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:54 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x402) 13:25:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e21, 0x0, @empty, 0x2}}, 0x7, 0x214, 0x6, 0x7f0000, 0x1}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x8, 0x2, 0x9, r7}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:54 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x29f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5424, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5452, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5425, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370904008000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xb00) 13:25:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x545d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/224}, {&(0x7f0000000000)=""/31}, {&(0x7f0000000180)=""/82}, {&(0x7f00000002c0)=""/188}, {&(0x7f0000002440)=""/151, 0x175}, {&(0x7f0000000200)=""/128}], 0xfffffffffffffe0, 0x0) [ 595.316215][T10582] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5427, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5460, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370902018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:55 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) 13:25:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xf00) [ 595.542173][T10693] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5501, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5428, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370903018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5600, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5429, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 595.829922][T10767] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1100) 13:25:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370904018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5601, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5437, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 596.102728][T10852] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:56 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a1, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:56 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) sysfs$2(0x2, 0x5, &(0x7f0000000080)=""/198) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10200, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) fanotify_mark(r4, 0x80, 0x20, r5, &(0x7f0000000180)='./file0\x00') accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5602, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1200) 13:25:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370905018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 596.392443][T10939] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370906018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5603, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5441, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1300) 13:25:56 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f00000000c0)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x8a, "792bfbb1e16218cf740e4f89db82182e03a5eeeddd9f0f533ec4ead3f0e3d85c2de45e4df3d7db2105203e1a62c66965913facf66cec7c15496abe191302391d45b25c1c3f6bb400eadf077c547a9cf2b7af48790c018b798c90840b78d6e5bb9fb21fa7e4f6af89bdc1b0de18cac1b1665cd7aff00f3a5af4f72312f1f6aa4527c0a6a6be4fa1dacd62"}, &(0x7f0000000140)=0xae) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 596.764562][T11054] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:56 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a2, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5605, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5450, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 596.853941][T11108] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1400) [ 597.068603][T11174] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5606, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5451, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:57 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a3, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x3f00) 13:25:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37090a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 597.249341][T11161] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5607, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 597.364689][T11292] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:57 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a4, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37090e018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1000000) 13:25:57 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x48080, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r3, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 13:25:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5608, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x545d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 597.656481][T11406] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5609, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x2000000) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5460, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:58 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a5, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37094c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x550b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:58 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x2040000) 13:25:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370960018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560a, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(r3, 0x0, 0x0, 0x800) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = dup3(r5, r3, 0x40000) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000100)=0x1, 0x4) r7 = accept(r4, 0x0, &(0x7f0000000000)) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5600, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 598.514752][T11733] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:58 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x3000000) 13:25:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370968018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5601, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560b, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:58 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a6, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37096c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560c, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5602, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 598.797948][T11733] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:25:58 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xb000000) 13:25:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370974018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:59 executing program 1: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5603, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:59 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a7, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37097a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5605, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:59 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xf000000) 13:25:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560e, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900038000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5606, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:59 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x10000000) 13:25:59 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) preadv(r3, &(0x7f0000000040), 0x10000211, 0x11000) 13:25:59 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a8, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5607, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:25:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e3709000a8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:59 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x11000000) 13:25:59 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)={0x78, 0x6, "060dd442f4c87ab9a5cfb8304a3088cee43b3fbc038bc2c38108830ada418de0622d476dae58593491df717e75b5d14dfea2b65ea85c849a4560717e6233487a19dae2695121940706cdf50b34719257e280ad465dbcb4b1b5a4907c93c0c92f789c8581e65789a0a8eccb3e380d3e5b"}, 0x44200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/de\x8b\x85a@8\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0x89, @remote, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x5e, 0x32}, {@rand_addr=0x7, 0x4e23, 0x4, 0x4, 0x81, 0xfffffffc}}, 0x44) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r7, 0x0, 0x0) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r8, 0x0, 0x0) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r9, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000001400)=ANY=[@ANYBLOB="4a76000000000000020c8dfed700000007000000000000009e4cb301c10c59fbd739cbbfe0e716092c17b1f55093af0b9f819e4646e3634047c3b1453c2d23a2fab69f275900ade83999077ef53733dea8babc4b92ba20cd6224696b65b22f40df97d5ad1b5543c4f15bbb05692ca4b18baa81b9b2c942f64f93226801be147381c2bac963a258d505947b97eea2f6", @ANYRES32=r4, @ANYBLOB="00000000ff0700"/28, @ANYRES32=r5, @ANYBLOB="000000000300"/28, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000400"/28, @ANYRES32=r7, @ANYBLOB="000000001f00"/28, @ANYRES32=r8, @ANYBLOB="000000000500"/28, @ANYRES32=r9, @ANYBLOB="000000000500"/28]) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5608, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 599.870187][T12260] IPVS: set_ctl: invalid protocol: 137 172.20.20.187:20003 [ 599.925831][T12260] IPVS: set_ctl: invalid protocol: 137 172.20.20.187:20003 13:26:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560f, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900258000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5609, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:00 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2a9, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000000c0)={0x1}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:00 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x12000000) 13:26:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900358000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:00 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x13000000) 13:26:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e3709003f8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x6364, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r4, 0x0, 0x0, 0x80800) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:00 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2aa, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900408000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:00 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x14000000) [ 600.724974][T12568] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x6611, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900028000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:01 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ab, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x890b, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900038000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x3f000000) [ 601.018013][T12568] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900048000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:01 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ac, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x8912, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x100000000000000) 13:26:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x8914, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560e, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x8933, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e24, @rand_addr=0xff}}) r3 = fcntl$dupfd(r1, 0x605, r2) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xff, 0x400) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) fsetxattr$smack_xattr_label(r4, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f7266696f2f7666690dafc4ea2a77ab4b6f6f0000"], 0x10, 0x1) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20000, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000140)=0x3) [ 601.507435][T12871] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 13:26:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x200000000000000) 13:26:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x89a2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:01 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ad, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e3709000a8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0xae01, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x204000000000000) 13:26:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900258000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullc0\x00', 0x8080, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560f, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0xae60, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900358000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:02 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ae, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:02 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x300000000000000) 13:26:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x400454ca, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018002f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x6364, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:02 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xb00000000000000) [ 602.530890][T13268] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x40045564, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x8912, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018003f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:02 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2af, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:02 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0xf00000000000000) [ 602.741566][T13386] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x8933, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x40045566, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018004f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:03 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1000000000000000) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x8982, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x40049409, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 603.028766][T13499] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000240)={0x17, ""/23}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) accept4$inet(r6, 0x0, 0x0, 0x80800) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)="bde56ca4979c8a69979e71939875aad31d485f0019ac5480013fe46625019fefa25e637ffd039f3bbe512490d16591175b62b1afcd54c445c2518412f119c1b6a044391874a448b7b16b6a87e99ccfd872f580ef982059228907675b23e7254deab7", 0x62}, {&(0x7f0000000100)="86ef235dfb1f488603780aed49d156c5b38c5b5fa5d8a140fa601a7279951a2f113398e95a475f7a4350c5ea66a0bd6e35c3b4fd9a00759799b8ee9f36b0899475ee64466c8acd2cb8bede94f672bf42c039c3f8830efcd6e5e6b5eccf22561ec910c16ed893df7c0ea37b1f20e2d94a0c7bdc05c6940b7240703104856f17a526cd7e622d5bc787ebfa5a7709d1422d379ef97c4210425b86b374787ac18fa991ace425e48f8f480a763e164dbfcf", 0x3a}, {&(0x7f00000001c0)="2a7404e4dd7277347a502a4b96a2aad27cfd76498a6d5776a5e407c16865bf1d523413724aa660702ccf6a20265b24b418ce5478944b1418e02605b86cdf7b702e9dbc887dc59184c5cfde808566366399ca6e379d3c792ea8c76f3173f2e754fdd321e649c0314fe8e98ad6a584565506eb", 0x72}, {&(0x7f0000000000)="214d88d5df73fc2e21", 0x9}], 0x4, 0x10b79) 13:26:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018005f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x8983, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:03 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4008ae6a, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:03 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1100000000000000) [ 603.279950][T13611] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 603.305782][T13614] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018006f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x89e3, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 603.460996][T13682] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 603.498526][T13616] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x40106614, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:03 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1200000000000000) 13:26:03 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b1, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018007f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 603.649305][T13743] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 603.700606][T13624] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 603.889049][T13616] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x40186366, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x89ed, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37090001800af01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:04 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1300000000000000) 13:26:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x40100, 0x0) r5 = fcntl$dupfd(r4, 0x406, r1) ioctl$sock_ifreq(r5, 0x894a, &(0x7f0000000100)={'veth0_to_bridge\x00', @ifru_data=&(0x7f00000000c0)="e1a4e22a7d019b90e1dc6dd21016dcddb52d420b51729fd47325a31a7fd1da95"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:04 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b2, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37090001800ef01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x400454ca, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4020940d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:04 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x1400000000000000) 13:26:04 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b3, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40045569, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80045432, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:04 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x3f00000000000000) 13:26:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80045440, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:05 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x62a, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="c469023e50c80db9d4bd4d48eeeb63906831f39c48aa356ac14e9d145d68578ead1000f51e208a476d9f5264e430a1bf55254ebb47eba35f2ae9459c6d6a2c07b1277ac4414c11700476f276c4a57835cfab812e8b64dc8c44e075c859db4e8479d3fa2cd46b1e2b6cdeba63665de71dd34ac21b6ad351447620f64c", 0x7c, 0x4}, {&(0x7f0000000140)="ef8c0da60fae1e54f6a68f7c81d7633ee117564aa91741660e2dbd579fce83c8ef4181de84809c85b48c44b5ab61c26b6cfcdd15db464c17cb975c72605dec1360e3852dc0eef7c9b1d4e548082d7e1e65e1cc31e3f3921c840c9c53cfa18d70e6ef8f761ed66bb32fc60a89085ce77fe0bf8b5efa3d8148e397b65be50977e11582916a2ac9a9ebf236c6109c4ab71dbea345c870f23299a21699c7b91c36d48a045bfd1d4ed83948ad9e2667f2e63e901e2fbb7e940bc5e37b3b929143f30690fba3ea", 0xc4, 0x7ff}], 0x10000, &(0x7f00000002c0)={[{@treelog='treelog'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@discard='discard'}, {@enospc_debug='enospc_debug'}, {@skip_balance='skip_balance'}, {@ssd_spread='ssd_spread'}], [{@obj_role={'obj_role', 0x3d, '/dev/nullb0\x00'}}]}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40047440, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:05 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b4, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x800454d2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:05 executing program 0: getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge0\x00', {0x1}, 0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37090001804cf01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018060f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40049409, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80046402, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:05 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b5, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40086424, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018068f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:05 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x28, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400040, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r6, 0x0, 0x0) preadv(r6, &(0x7f0000000040), 0x0, 0x0) 13:26:05 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x300000, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0xae8e77d6f820a511}, 0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x51, 0x800}, {0x0, 0x9090, 0x3800}, {0x0, 0xeb}], 0x3) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4008642a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80086301, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e37090001806cf01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0xc0045878, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:05 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2b6, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40140921, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4118e759baef7b1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r3) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000001400)=""/58) setreuid(0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r5}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r5, 0x8000}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r6, 0x2}, 0x8) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80045432, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01705d1bd", 0x33fe0}], 0x1}, 0x0) [ 607.250074][T14809] __nla_validate_parse: 7 callbacks suppressed [ 607.250083][T14809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:07 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ba, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:07 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4, 0xf6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80045440, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01706d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:07 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 607.582374][T14930] validate_nla: 18 callbacks suppressed [ 607.582383][T14930] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x800454d2, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01707d1bd", 0x33fe0}], 0x1}, 0x0) [ 607.672373][T14937] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 607.781211][T14969] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:07 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x5) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 607.877781][T14934] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bb, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f0170ad1bd", 0x33fe0}], 0x1}, 0x0) [ 607.994345][T15060] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) accept4$inet(r4, 0x0, 0x0, 0x1800) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80086301, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f0170ed1bd", 0x33fe0}], 0x1}, 0x0) 13:26:08 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r2, 0x6e3}}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000240)) io_uring_setup(0x837, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3c}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x800c6613, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 608.200523][T15172] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 608.206302][T15174] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) 13:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01748d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80104592, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x3, 0x0, 0x0, 0x0, 0x0}) [ 608.463866][T15289] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bc, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f0174cd1bd", 0x33fe0}], 0x1}, 0x0) [ 608.647085][T15299] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x402, 0x0) accept4$inet(r5, 0x0, 0x0, 0x181400) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:08 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10800, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x3f, 0x80, 0xf8, 0x0, @time, {0x4, 0x5}, {0x9, 0x40}, @quote={{0x1, 0x8}, 0x3, &(0x7f0000000180)={0x8, 0x6, 0x7, 0x4, @tick=0xffff30b9, {0x3, 0x1f}, {0x0, 0x8}, @ext={0x10ba, &(0x7f0000001200)="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"}}}}, {0x9, 0x2, 0x0, 0x5, @time={0x77359400}, {0x88, 0x1f}, {0xff, 0x6}, @raw8={"9e438edd0d4dac8de0e1c2b8"}}], 0x60) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x26e201, 0x0) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x3) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xc4800, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000002c0)={0x6, 0x9}) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80345621, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 13:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01760d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80404518, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bd, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 608.805869][T15346] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) 13:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01768d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:08 executing program 0: semget(0x3, 0x1, 0x2) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x121002, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x4}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x80000, 0x0) ioctl$FBIOBLANK(r2, 0x4611, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/>\xce\x87\xa1\xf55\xd13/vfio\x00', 0x882, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc004500a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f0176cd1bd", 0x33fe0}], 0x1}, 0x0) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0045878, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x6, 0x0, 0x0, 0x0, 0x0}) 13:26:09 executing program 0: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x5, 0x1800}, 0x4) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000100)={{0x6, 0x1}, 0x7, 0xef47, 0xdc, 0x6, &(0x7f0000000200)="0d9b4f86f2d574d41b58883e45bd1d79f43293fa19b0aa6abb7072b127e15261f211160379ed6f4fabf44856fb302ed29cde0c9431bf7ade3ec46e0a6724c4e9911d72a4acb013f824b584f0deab118a73ca698c9831688e13ce4dd5a2bf2534e62bb50b0c72939373fffce8f992c2ea31038fe87e537fa5cc91b56454799bfdcccbe6946df22e94675fcdb974024a68a580c84f66c12bbccd7c27b21abea68271cf2dee0a23f530db7554b8462a1f3edfd6fe496618fbe7b163edb4174fd5072ac7609389774ba1b90367904af7c288fd9e7b06973fcf3fe2429440"}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01774d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:09 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2be, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f0177ad1bd", 0x33fe0}], 0x1}, 0x0) 13:26:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0xf}], 0x1}, 0x0) 13:26:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x7, 0x0, 0x0, 0x0, 0x0}) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0045878, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:26:09 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xe3b, 0x0, 0x25dfdbfe}, 0x20}}, 0x0) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0}) 13:26:09 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bf, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0086420, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0xec0}], 0x1}, 0x0) 13:26:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000140)={r7}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r7, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x3e, 0x0, 0x0, 0x0, 0x0}) 13:26:10 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={&(0x7f0000000340)={0x2, 0xfff9, @broadcast}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000380)="90f1d20d96b117fe7b7e", 0xa}, {&(0x7f00000003c0)="5748186eac747b0d294bce3357000671210c37f5f9bddffb3c1268980e161d24324ffcafd970f9727709202583e3598dc490bb3b9f5992b6c4aae0befdabad19e9a8d6d3c66efc40a8320c45d63e6250d1bee84417f22cd683b18b1dfcbb74fd3e7de3f2dd5bbd1d4f3fdfe3741eafdc3751e38d85980618f3f437c11adc667986f3fde0e287d7e3ce3a90b40e596a545601fd0b3f423a89277168e65a5ffcafcc48c5d78de7ae89d5bb03ed586df23030792fcb0afd274d6dda7efaf798443dfe6ea7098b915593492b4637314c7f121e552e1e167d4b9b01adf348741be366535cfd8d54761448dffb", 0xea}, {&(0x7f00000004c0)="549f2ed50daf5be4f18e3310090f22151e76c0fe0fdf519821456b32b7728b48d388a356e9b82506e18d6c6e364384e3fd4d509bbb639e57e33d2b1bf5e671ac585917747b5beff576dee8ffd50d85aa707ca889af667d1e274858237fd0794eae4b614ce51c218fa7f9507cd414502922b8844f13a3437c10ced6bef435f414c4c364b7f8c622686271ab57e7efddccf47b3e76c0ff6647234c24905e8bf51685579075e0d48b274581bb64d0a44f70447d39ef", 0xb4}, {&(0x7f0000000580)="df039108d77017721a817ae20a6482576d301c664d8495f6e5c6ad1f91ef91bfb313c0f43b46e9de5d11768de9312fd7cf3e9d42b46f4763607e20fd757dcc83b5cf46552dde2c6d8db9", 0x4a}, {&(0x7f0000000600)="b2ddfe083da164101ab7cf5b9415c80848aab349eebe08c64c2dc8ccd9900b56e0aca4e0d89a669b9e4dfb39ff41a42097e2e1bc8c25497001e3037e0bf767455f254b008a0c9703b47693eee0fe638711cc09fb705a297ef7d33e3349f9bb96944058502cbef96f22fa4e2f6d99a3a96554c9960bb4229b4b076c513094d99087089c015b0b0be9268c440a32e9f5b4b3a79f9262d5e8b5780c73c1268240cf31fb9ebfdad911cf711c88a0c39e41384bb49bf923862aee71167b8ed2944ef8d822f53c0cd915b9638d132e8f7eb860ed565fb32b4d6ba62c67091494a2", 0xde}, {&(0x7f0000000700)="7c1658b92bb3e9730803bac38bfd81e711125fa6226c7d442455bdcad377fe72880bc5f0586ec796c486cc89681e65a38a6be5b7c6762014080f3d4dc546413813b5b1703c2be24547246011178f79fde93835356ce492e2d67e47b81160f94fb5f95e082827f76349571f62724ac342ed7ac114", 0x74}, {&(0x7f0000000780)="5d3e2ae88d0fd371366db0fa89a46b338d1ae95daa0af7ca76e5d9799698f0b1e1ae4322b711ef8c618b5aaa23782359decfea699e803095f3265f803e872701cf98399c64495d7010a39d16714ad4bdc3fdb7e43dce0bef35af1ac50832fd909fea6a36ec25eb26556d4443f37403fe02c13f9e4656e4629b1c9e050be2980aef57a2d8f1f336b0260fbfc224d7a553960a33", 0x93}, {&(0x7f0000000840)="19a570dac43aa4debc1174681e89125301dd56723957e062873c2293949a3b04c355dcbd680e57f930dede08df08466c7282e8faf79c021d14fab50aedd6ea6d5635d3f7c6c871657772cc23a436d79f01c0a8d5b977d3782054d94537fd68b587ddc5d26bc8a55d560523d0d610717f50fda140f5b76279e3064a2c99bffd55171c1ce9b69eb8916ab86055e7c3edb560d7771ac5b114fd338fffdde743635c32866e4247e7d06de8243ce24ef66105c590bb3f26ea8cd68bdb776387199bc7d06f3c199f0d719bc8cc91013001ddf9659f2f", 0xd3}], 0x9, &(0x7f0000000940)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}], 0x30}, 0x4000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r3 = getpid() r4 = getpid() r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$sock_buf(r5, 0x1, 0x8b2cbbd919131423, &(0x7f0000000200)=""/217, &(0x7f0000000300)=0xd9) rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000100)={0x0, 0x60f}) waitid(0x1, r3, 0x0, 0x4000000e, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x695b5ea10d672359, 0x8c1}, {0x0, 0x9, 0x1000}, {0x3, 0xfffe, 0x400}, {0x2, 0x5}, {0x0, 0x1, 0x400}], 0x5) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x34000}], 0x1}, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:10 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x300, 0x0, 0x0, 0x0, 0x0}) 13:26:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x20034020}], 0x1}, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0189436, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x500, 0x0, 0x0, 0x0, 0x0}) 13:26:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x7ffff000}], 0x1}, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc018ae85, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:10 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)=0x5) 13:26:10 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c1, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x600, 0x0, 0x0, 0x0, 0x0}) 13:26:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x2}, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc020660b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x3}, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0285629, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x700, 0x0, 0x0, 0x0, 0x0}) 13:26:10 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') connect$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000001300)=0x74) syz_mount_image$cifs(&(0x7f00000000c0)='cifs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x4, &(0x7f0000001240)=[{&(0x7f0000000140)="e228548c4d91f26c5d", 0x9, 0x7fff}, {&(0x7f0000000180)="8afc9c77d1f974e86db3946cf2376e87ffcc60d947ad22e96ec34161bf1f8279d0decab2e94f80f4254eeb7ad0de", 0x2e, 0xd3}, {&(0x7f0000000200)="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", 0x1000, 0x101}, {&(0x7f0000001200)="6a3bb7bb18db9fd99b94b2eeb0ded9c4a071433b908d1b40b9e1f67b954633d682f03ce65d9d24ceb98e24768716362c25f0dc", 0x33, 0x7}], 0x4000, &(0x7f00000012c0)='wlan1w\xe4keyringkeyring,\x00') 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c2, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) wait4(r5, 0x0, 0x4180001d, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x4}, 0x0) 13:26:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x3e00, 0x0, 0x0, 0x0, 0x0}) 13:26:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000100)=0x1a) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = semget(0x2, 0x7, 0x341) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000080)=""/74) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0d05604, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x4000, 0x0, 0x0, 0x0, 0x0}) 13:26:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x8}, 0x0) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c3, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x9}, 0x0) 13:26:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0xff00, 0x0, 0x0, 0x0, 0x0}) 13:26:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flistxattr(r2, &(0x7f0000000000)=""/25, 0x19) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x1000000, 0x0, 0x0, 0x0, 0x0}) 13:26:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x20, 0x2, 0x8}, {0xffff, 0xff, 0x6, 0xffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0xa}, 0x0) 13:26:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x25}, 0x0) 13:26:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x2000000, 0x0, 0x0, 0x0, 0x0}) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c4, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:12 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='\x00\x01\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x35}, 0x0) 13:26:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x3000000, 0x0, 0x0, 0x0, 0x0}) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000002c0), 0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r6, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r6, 0x5452, &(0x7f00000003c0)=0xe1) r7 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000702d13623b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0040000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000b, 0x1010, r7, 0x0) shutdown(r6, 0x1) accept4(r6, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r8, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r8}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001500)={0x1, 0x0, @ioapic={0x7800, 0x5, 0x9, 0x8, 0x0, [{0x1, 0xa8, 0x5, [], 0x2}, {0x3, 0x40, 0x1f, [], 0x1}, {0x1, 0x40, 0x80, [], 0x8}, {0x40, 0xfa, 0x80, [], 0x5}, {0x81, 0xdf, 0x2, [], 0x9}, {0x20, 0x3, 0x4, [], 0x3}, {0x6, 0x2f, 0x8, [], 0x20}, {0xe4, 0x2, 0x3f, [], 0x9}, {0xff, 0x2, 0x20, [], 0xd1}, {0x0, 0x6, 0xe0, [], 0x6}, {0x45, 0x49, 0x5, [], 0x9c}, {0xec, 0x20, 0x8, [], 0x81}, {0x0, 0x3f, 0x1, [], 0x1f}, {0x8, 0x6, 0x3f, [], 0xb4}, {0xc6, 0x20, 0x1, [], 0x7}, {0x0, 0x31, 0xf1, [], 0x2}, {0x1, 0x0, 0x8, [], 0x1}, {0x7, 0xc0, 0x1f, [], 0x3}, {0x20, 0xff, 0xbe, [], 0xff}, {0x1f, 0x6, 0x0, [], 0xcb}, {0x5, 0x8, 0x0, [], 0x8f}, {0x2, 0x1f, 0x3, [], 0xbe}, {0x1, 0x45, 0x7, [], 0x1c}, {0x9, 0x6, 0x40, [], 0x5}]}}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x53, r8}) 13:26:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x300}, 0x0) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:12 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0xd7, 0x271f, 0x0, &(0x7f0000000140)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r2, 0x1) accept4(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r3, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@empty, 0x2b, r3}) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x890003, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x4000000, 0x0, 0x0, 0x0, 0x0}) 13:26:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0xffffff1f}, 0x0) 13:26:12 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c5, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x5000000, 0x0, 0x0, 0x0, 0x0}) 13:26:12 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c6, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0xffffc90000000000}, 0x0) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 612.750044][T16658] validate_nla: 25 callbacks suppressed [ 612.750054][T16658] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) accept4$inet(r4, 0x0, 0x0, 0x80000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:13 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xffffffffffffff2c, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x8, 0x4, 0x0, 0xa, 0xd, 0x8}}, 0x50) socketpair(0x8, 0x6, 0x8, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x6000000, 0x0, 0x0, 0x0, 0x0}) 13:26:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x2}, 0x0) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x300, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:13 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c7, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x7000000, 0x0, 0x0, 0x0, 0x0}) [ 613.070928][T16809] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x3}, 0x0) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0xff00, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:13 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c8, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4}, 0x0) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x7ffffff2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 613.281403][T16811] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 613.468538][T16809] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r4, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r4, 0x1) accept4(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r5, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r5}) bind$can_j1939(r3, &(0x7f0000000000)={0x1d, r5, 0x0, {0x1, 0x0, 0x4}, 0xfd}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:13 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c9, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x5}, 0x0) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x7ffffff8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x8000000, 0x0, 0x0, 0x0, 0x0}) 13:26:13 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x3e000000, 0x0, 0x0, 0x0, 0x0}) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x7ffffff9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 613.729996][T16982] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6}, 0x0) 13:26:13 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ca, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200100, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000140)=r4) 13:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x40000000, 0x0, 0x0, 0x0, 0x0}) [ 613.957302][T17063] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 614.148618][T16982] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7}, 0x0) 13:26:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x7ffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0xff000000, 0x0, 0x0, 0x0, 0x0}) 13:26:14 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ts_info={0x41, 0xf29, 0x8000, 0x37, [0x72, 0x48de, 0x6], 0x10000, [0xfffffeff, 0x5, 0x1f]}}) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:14 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cb, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x800, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) r2 = syz_open_procfs(0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSTATFS(r3, &(0x7f0000000240)={0x43, 0x9, 0x1, {0x1, 0x10000, 0x3, 0x40, 0xfffffffffffffff9, 0x1, 0x2, 0x1, 0x101}}, 0x43) r4 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r2}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x9}, &(0x7f0000000100)=0x8) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b4b, &(0x7f00000000c0)) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f00000002c0)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r7, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f0000000300)={0x1f, 0x1ff}) r8 = socket$inet(0x2, 0x1, 0x9) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340), 0x104, 0x4}}, 0x20) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xa}, 0x0) 13:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:14 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xe}, 0x0) 13:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x2, 0x0, 0x0, 0x0}) 13:26:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 614.726729][T17295] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:14 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cc, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x48}, 0x0) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x3, 0x0, 0x0, 0x0}) 13:26:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) write$FUSE_ATTR(r2, &(0x7f0000000140)={0x78, 0x0, 0x1, {0xbbc5, 0x18331125, 0x0, {0x0, 0xfffffffffffffffe, 0xff, 0x401, 0xff, 0x5, 0x0, 0x12ec, 0x2, 0x200, 0x80000000, r3, 0xee00, 0x80000000, 0x9e}}}, 0x78) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="b7ce690e000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r4, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r4, 0x1) accept4(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r5, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r5}) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000007c0)={0x0, @isdn={0x22, 0x9, 0x8, 0x7f, 0x9}, @rc={0x1f, {0x7c, 0x81, 0x0, 0x6, 0x1, 0x65}, 0x5}, @hci={0x1f, r5}, 0x100, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000780)='ip6tnl0\x00', 0x8, 0x65c, 0xf8a1}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@mpls_newroute={0xc4, 0x18, 0x202, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x0, 0x14, 0x6, 0x0, 0x2, 0x7f, 0x9, 0x800}, [@RTA_OIF={0x8, 0x4, r6}, @RTA_NEWDST={0x84, 0x13, [{0x6}, {0xc3e}, {}, {0x1, 0x0, 0x1}, {0x7a0, 0x0, 0x1}, {0xe41e, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xffff9, 0x0, 0x1}, {0x1}, {0x9}, {0xf0001, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0xdc19, 0x0, 0x1}, {}, {0x7fff, 0x0, 0x1}, {0x400}, {0x5}, {0x6, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x1}, {0x5, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x6}, {0xa80}, {0x1, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x7fff}, {0x400, 0x0, 0x1}, {0x800}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7f}, @RTA_VIA={0x14, 0x12, {0xc77bc03adbbfb7c6, "5c82e924a7f99c07fa8c06b74b8f"}}]}, 0xc4}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x47ae9, 0x3, 0x80, 0x1, 0x8}, 0xbf) 13:26:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4c}, 0x0) [ 615.121776][T17419] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x0, 0x0, 0x0}) 13:26:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x60}, 0x0) 13:26:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7000000, 0x100) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000000c0)=0x20) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)={0x32, 0x4, 0x0, {0x4, 0x6, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:15 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cd, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x5, 0x0, 0x0, 0x0}) 13:26:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x161800, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) getpeername$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x1b, @remote, 0x4e22, 0x1, 'dh\xe7I\r\xad\xd7\x90\x88\xff\x01\x00\xe1\x00', 0xc, 0x7, 0x1d}, {@remote, 0x4e22, 0x4, 0x3ff, 0x9, 0xc4d}}, 0x44) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000180)={0x6}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f0000000200)=0xb69, 0x4) 13:26:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x68}, 0x0) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x6, 0x0, 0x0, 0x0}) 13:26:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000080)={0x9e, 0x9, 0x7, 'queue1\x00', 0x8}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xa81, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r3, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6c}, 0x0) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x7, 0x0, 0x0, 0x0}) [ 615.848938][T17656] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x74}, 0x0) 13:26:16 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ce, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x8, 0x0, 0x0, 0x0}) 13:26:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)=' \xbdL\xe2\x1c\xf2i\xe4\b\x00\x00\x00\x00o\x00', 0x48000, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7a}, 0x0) 13:26:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x3e, 0x0, 0x0, 0x0}) 13:26:16 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000002480)=0x1, 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/236, 0x9e}, {&(0x7f00000002c0)=""/247, 0x4b}, {&(0x7f00000001c0)=""/117, 0x76}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000002400)={0x6, &(0x7f00000003c0)=[{0x16d, 0x7f, 0x6, 0x80000000}, {0xfffb, 0x80, 0x5, 0x7}, {0x5, 0x1, 0x4, 0x4}, {0x7, 0x81, 0x5, 0x10001}, {0x3, 0x3, 0x1f, 0xba06}, {0xf2a5, 0x9, 0x84, 0x80000000}]}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000002500)={0x3f00000, "10ae5616031a58b1178450e3d7f608010ce5eec49f28b90fc5f6d2aed5617294"}) write$binfmt_misc(r5, 0x0, 0x0) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r5, r7], 0x2) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000024c0)={'syzkaller1\x00', 0x18803}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x300, 0x0, 0x0, 0x0}) 13:26:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xf0}, 0x0) 13:26:16 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cf, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x3e, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = semget(0x3, 0x1, 0x18a) semop(r1, &(0x7f0000000080)=[{0x4, 0x0, 0x800}, {0x1, 0x1, 0x800}, {0x6, 0x8, 0x1400}, {0xb, 0x7, 0x22c9e7ea5d8fc450}, {0x0, 0x929a, 0x1000}, {0x0, 0xf800}, {0x4, 0x4800, 0x1000}, {0x4, 0x8f, 0x800}, {0x4, 0x200}], 0x9) 13:26:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x500, 0x0, 0x0, 0x0}) 13:26:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x300}, 0x0) [ 616.531154][T17887] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x48, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:16 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x600, 0x0, 0x0, 0x0}) 13:26:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @nfc={0x27, 0xfffffffd, 0x2, 0x5}, @hci={0x1f, 0x0, 0x2}, @ipx={0x4, 0x7ffe, 0x200, "89a36f3a37a1", 0x80}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bridge_slave_1\x00', 0x21f, 0x1, 0x5}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r3, 0x1) accept4(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r4, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r4}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@can_delroute={0x174, 0x19, 0x52af326ac4edaf97, 0x70bd2c, 0x25dfdbfe, {0x1d, 0x1, 0x2}}, 0x174}}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/o\x00', 0x0, 0x0) write$binfmt_misc(r6, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f00000000c0)={0x6, 0x800, 0x1}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000000800000000ffffd7b5ad7b8f4dfa7ca50000000500000000"]) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x4b4b, &(0x7f00000000c0)) ioctl$KDDISABIO(r7, 0x4b37) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @loopback, @dev}, &(0x7f0000000080)=0xc) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x500}, 0x0) 13:26:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x700, 0x0, 0x0, 0x0}) 13:26:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000080)={0xfffffff7, 0x1, 0x6, {0x0, 0x989680}, 0x4, 0x488}) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000140)={0x3, 0xc2, 0x25}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[]}}, 0x20000000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev, @in6=@mcast2}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) 13:26:17 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d1, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x3e00, 0x0, 0x0, 0x0}) 13:26:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x600}, 0x0) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x60, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x4000, 0x0, 0x0, 0x0}) 13:26:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xc}) 13:26:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x659}, 0x0) 13:26:17 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d2, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x68, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0xff00, 0x0, 0x0, 0x0}) 13:26:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x700}, 0x0) 13:26:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xf4, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x8) 13:26:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x6, 0x7}, {0x1000, 0x5}]}, 0x14, 0x2) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x4000, 0x0, 0x20, 0x42, 0xe0}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x40, 0x1) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x1) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0800) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000180)=0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x1000000, 0x0, 0x0, 0x0}) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6c, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xa00}, 0x0) 13:26:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = msgget(0x3, 0xf7) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000004c0)=""/163) msgsnd(r2, &(0x7f0000000080)={0x2, "a3db6ebc4f980d860180db63c36e6323154b5334169482d6298dfbcace9a2e6df104bf9e5ce41720cc94b6d66f7b43aef8563f77db1a52e374983266eee2863e1d52ad131fc67d33cadf2cab343fe3fbbf3e9860ff024c271ff73f30e22b6fa8a99654255db40604aabf1fdc776f212ec5acfe91c25c7493f8582d942da29efda9cfc27f9effd6179c094ca72b8543325b820fe4deac01f7e6018484c2b1a6b1dbe782ee45"}, 0xad, 0x1000) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000080)=""/68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000200)={0xfff, 0x0, 0xffffffff, 0x401, &(0x7f0000000140)}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x1a}, 0x3}, {0xa, 0x4e22, 0x2323477, @dev={0xfe, 0x80, [], 0x1a}, 0x6}, 0x401, [0x5, 0x8, 0x3084a0eb, 0x9, 0x6, 0x2, 0x80000001, 0xfffffffe]}, 0x5c) 13:26:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xe00}, 0x0) 13:26:18 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d3, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x74, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x2000000, 0x0, 0x0, 0x0}) [ 618.009887][T18485] validate_nla: 3 callbacks suppressed [ 618.009897][T18485] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4000}, 0x0) 13:26:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x3000000, 0x0, 0x0, 0x0}) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x7a, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:18 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz0\x00', {0xfff, 0x9a58, 0x8, 0x89f}, 0x7, [0x0, 0x6e, 0x101, 0x1fbf, 0xffffffff, 0x8, 0x3, 0xe7, 0x4, 0x9, 0x7f7f, 0x783, 0x2, 0x7ff, 0x3, 0x3, 0x3, 0x9, 0x1, 0x0, 0x5, 0x7, 0x2, 0x6, 0x8, 0x34, 0x3, 0x9, 0x7f, 0x3, 0x0, 0x1, 0x7, 0x7, 0x3ff, 0x7, 0x3, 0xa6, 0xff, 0x9, 0x5, 0x18a, 0x9, 0x1, 0x200, 0x217, 0x2, 0x7f, 0x9, 0xffff, 0x5, 0x9b6, 0x7, 0x1ff, 0x8, 0xc000000, 0x7, 0xc46, 0x7f, 0x9, 0xd13, 0x1f, 0x5, 0x8], [0x200, 0x7, 0x8, 0x0, 0x3, 0x3ff, 0x10001, 0x1c0, 0x800, 0x7ff, 0x7ff, 0x80000000, 0x100, 0x9b9b, 0x2, 0xf5, 0x1, 0x200, 0x7, 0x6, 0xbf38, 0x3, 0x1000, 0x1f, 0x4, 0x7f, 0x4, 0x946, 0x1, 0xffff5e9c, 0x3, 0x7, 0x2, 0x5, 0x7, 0x8, 0x7, 0x9, 0x7fff, 0x1, 0x3, 0x3, 0x4, 0x1, 0x7, 0x5, 0x0, 0x8, 0xffff, 0x3ff, 0x6, 0x1, 0x200, 0x4, 0x0, 0x401, 0x101, 0x8, 0x28, 0xc0, 0xffffffff, 0x2e93, 0x9, 0x7f9], [0x9, 0x8000, 0x0, 0xffff, 0x439, 0x6, 0x8, 0x1, 0xfffff001, 0x1f, 0x1f, 0xda5, 0x9, 0x9d0, 0x4, 0xfffffff8, 0x200, 0x80, 0x40, 0x2, 0x1, 0x1, 0x0, 0x9, 0x20, 0xe8, 0x20, 0x1819, 0x3, 0x7, 0x7ff, 0xfff, 0x23, 0x6e, 0xfffffffa, 0x4d4c, 0x1, 0x7, 0x2, 0x7, 0x8, 0xae, 0x200, 0x9c0, 0x8, 0xfffffffb, 0x3, 0x3, 0x9, 0x5, 0x9, 0x200, 0x80, 0x2, 0x3, 0x9, 0x7, 0x4, 0x2, 0x5, 0x2, 0x2, 0x4, 0x5], [0x1, 0x9, 0x7, 0xbd, 0x8, 0x2, 0x4, 0x7fffffff, 0x3f, 0x4, 0x2, 0x6, 0x101, 0xc1, 0x0, 0xe2a4, 0x7ff, 0x9d3e, 0x800, 0x5, 0x7, 0x5, 0xf, 0xddec, 0x4, 0x0, 0xffffff2a, 0x1, 0x0, 0x9, 0x2feb, 0x9, 0x3a2000bd, 0x87e, 0x5, 0x5, 0xf4, 0x2a, 0x41c7, 0x9, 0xff, 0xb9, 0xe8e0, 0x5, 0x1e2, 0x6, 0xe81, 0x1, 0x8001, 0x10000, 0x9, 0x6, 0x9, 0x2, 0x8, 0x57c, 0x8001, 0x200, 0x9, 0x7, 0x3, 0xffffffa3, 0xf7c, 0x5]}, 0x45c) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r6}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000140)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x4e20, 0x4a8a, @rand_addr="1d7c38ce08356f19e980c2191f9c1716"}}, 0x1, 0x6}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000140)={r9, 0x37, "26dd556a6bd9c635c60e96c842c8748dcf82b09246ddd540edd7cf2047fa8fdba25ee99df02ac54c5100ee3d78cad1ec990be5c8f80c65"}, &(0x7f0000000180)=0x3f) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:26:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4800}, 0x0) 13:26:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x4000000, 0x0, 0x0, 0x0}) [ 618.364418][T18607] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x300, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4c00}, 0x0) 13:26:18 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d4, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x500, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x5000000, 0x0, 0x0, 0x0}) [ 618.577353][T18612] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:18 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9800d99ef5090bb8e23438a85f0000", @ANYRES16=0x0, @ANYBLOB="030b00000200000000001600000004000100"], 0x18}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0e080000000000000067c51c836528a74a53809d4aa82e9c7e9c90663c1f78bd80dc44c847461440017f785e6036a0e541b38ecc2418c2f35c92b18c333417fbaac6921e9e3bd308df9f29454cb9ab23cb661c65d438f223797500f94784b339ff1ef25b2c09a1cf9b482fb35b29fa79403ec1b8f8cdbb00fe4b42a570444c7d5baf7f09f523912f759cda2c4aa3b4a2c62276d6628493adc68fc74e92c7cd375e2b7b761e3c", @ANYRES16, @ANYBLOB="00082bbd7000fbdbdf25140000003800070008000200bb0000000c00030000000000000000000c000300000200000000000008000100ff0300000c0004000400000000000000a40004001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00010073797a30000000004400070008000100000000000800010015000000080001001e000000080001000f000000080001000e00000008000300fcffffff080001000200000008000100000000001c0007000800010018000000080002000600000008000400010001002c12f4aaa1"], 0xf0}, 0x1, 0x0, 0x0, 0x20000008}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) socketpair(0x11, 0xa, 0x6, &(0x7f00000003c0)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x68, 0x4, 0x5f, 0x8001, r6}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000480)={r7}, 0x8) semop(0x0, &(0x7f0000000080)=[{0x2, 0x8001, 0x1000}, {0x0, 0x1, 0x1000}, {0x3, 0x800, 0x1000}], 0x2aaaaaaaaaaaad86) semctl$IPC_RMID(0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r8, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 13:26:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x5906}, 0x0) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x600, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x6000000, 0x0, 0x0, 0x0}) [ 618.821300][T18607] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 619.018659][T18612] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:26:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6000}, 0x0) 13:26:19 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d5, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x700, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:19 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x6, 0x9, 0xfff9, 0x1ff}, 0x8) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x7000000, 0x0, 0x0, 0x0}) 13:26:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x8000000, 0x0, 0x0, 0x0}) [ 619.262064][T18855] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6800}, 0x0) 13:26:19 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d6, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x3e000000, 0x0, 0x0, 0x0}) 13:26:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6c00}, 0x0) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x3e00, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:19 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/\xffev/vfio/vfio\x00', 0x881, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='veth1_to_hsr\x00'}) semop(0x0, &(0x7f0000000180)=[{0x1, 0x800, 0x1000}, {0x0, 0x800, 0x1000}, {0x5, 0x8, 0xc00}, {0x2, 0xb0, 0x800}, {0x0, 0x3f, 0x3000}, {0x1, 0x9, 0x1000}, {0x6, 0x81, 0x800}, {0xb8d553762724f4a, 0x2, 0x1000}, {}, {0x0, 0xecea, 0x800}], 0x2aaaaaaaaaaaaabb) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0}) 13:26:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7400}, 0x0) 13:26:19 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d7, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:19 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0xb8e) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0xff000000, 0x0, 0x0, 0x0}) 13:26:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7a00}, 0x0) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:20 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d8, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xf000}, 0x0) 13:26:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2, 0x0, 0x0}) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4c00, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:20 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2ea801, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x30000}, 0x0) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x3, 0x0, 0x0}) 13:26:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x36000}, 0x0) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6800, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x4, 0x0, 0x0}) 13:26:20 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d9, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x600300}, 0x0) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6c00, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x5, 0x0, 0x0}) 13:26:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xf0ffff}, 0x0) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x7400, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:21 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r2, 0x1) accept4(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r3, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r3}) sendmsg$can_j1939(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, r3, 0x3, {0x3, 0xfe, 0x1}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000200)="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", 0x1000}}, 0x4800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x1000000}, 0x0) 13:26:21 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2da, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 621.042695][T19351] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x6, 0x0, 0x0}) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x7a00, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x2000000}, 0x0) 13:26:21 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000080)=[{0x6, 0x3, 0x1800}, {0x1, 0x4, 0x800}, {0x4, 0x2, 0x800}, {0x0, 0xfffc, 0x800}, {0x3, 0x7, 0x400}, {0x3, 0x0, 0x1000}, {0x2, 0xa0, 0x1000}], 0x7) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x7, 0x0, 0x0}) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0xff00, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x3000000}, 0x0) 13:26:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0}) 13:26:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4000000}, 0x0) 13:26:21 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2db, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x1000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:21 executing program 0: getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4230}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x50004) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x3e, 0x0, 0x0}) 13:26:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x5000000}, 0x0) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6000000}, 0x0) 13:26:22 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)=0x1) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x3000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:22 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2dc, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x300, 0x0, 0x0}) [ 622.083323][T19713] Unknown ioctl 44664 [ 622.119630][T19713] Unknown ioctl 44664 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7000000}, 0x0) 13:26:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x500, 0x0, 0x0}) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x5000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xa000000}, 0x0) 13:26:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x600, 0x0, 0x0}) 13:26:22 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:22 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2dd, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x700, 0x0, 0x0}) [ 622.576581][T19836] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xe000000}, 0x0) 13:26:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x3e00, 0x0, 0x0}) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x7000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:22 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2de, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x40000000}, 0x0) 13:26:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x4000, 0x0, 0x0}) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x48000000}, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x8000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:23 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2df, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4c000000}, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xff00, 0x0, 0x0}) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x59060000}, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x3e000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000000, 0x0, 0x0}) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x60000000}, 0x0) 13:26:23 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2000000, 0x0, 0x0}) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x68000000}, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6c000000}, 0x0) 13:26:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x3000000, 0x0, 0x0}) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x48000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:24 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e1, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x4000000, 0x0, 0x0}) 13:26:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x74000000}, 0x0) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4c000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x5000000, 0x0, 0x0}) 13:26:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7a000000}, 0x0) 13:26:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x6000000, 0x0, 0x0}) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x60000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x7000000, 0x0, 0x0}) 13:26:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x9effffff}, 0x0) 13:26:24 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e2, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x8000000, 0x0, 0x0}) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x68000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xf0ffffff}, 0x0) 13:26:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x3e000000, 0x0, 0x0}) 13:26:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xfffff000}, 0x0) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x6c000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x40000000, 0x0, 0x0}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x74000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:25 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e3, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xffffff7f}, 0x0) 13:26:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xff000000, 0x0, 0x0}) 13:26:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xffffff9e}, 0x0) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x7a000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0xff000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xfffffff0}, 0x0) 13:26:25 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e4, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x3000000000000}, 0x0) 13:26:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x2, 0x0}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:26:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x60030000000000}, 0x0) 13:26:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3, 0x0}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x0, 0x0, &(0x7f0000000500)}) 13:26:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 13:26:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x4, 0x0}) 13:26:26 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e5, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000500)}) 13:26:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0}) 13:26:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x100000000000000}, 0x0) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4, 0x0, 0x0, &(0x7f0000000500)}) 13:26:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x6, 0x0}) 13:26:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x200000000000000}, 0x0) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x0, 0x0, &(0x7f0000000500)}) 13:26:26 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e6, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x300000000000000}, 0x0) 13:26:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7, 0x0}) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6, 0x0, 0x0, &(0x7f0000000500)}) 13:26:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x8, 0x0}) 13:26:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x400000000000000}, 0x0) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x7, 0x0, 0x0, &(0x7f0000000500)}) 13:26:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3e, 0x0}) 13:26:27 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e7, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x500000000000000}, 0x0) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x8, 0x0, 0x0, &(0x7f0000000500)}) 13:26:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x300, 0x0}) 13:26:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x600000000000000}, 0x0) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x3e, 0x0, 0x0, &(0x7f0000000500)}) 13:26:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x500, 0x0}) 13:26:27 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e8, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x700000000000000}, 0x0) 13:26:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x600, 0x0}) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x48, 0x0, 0x0, &(0x7f0000000500)}) 13:26:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xa00000000000000}, 0x0) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000500)}) 13:26:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x700, 0x0}) 13:26:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xe00000000000000}, 0x0) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x60, 0x0, 0x0, &(0x7f0000000500)}) 13:26:28 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e9, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4000000000000000}, 0x0) 13:26:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3e00, 0x0}) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x68, 0x0, 0x0, &(0x7f0000000500)}) 13:26:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4800000000000000}, 0x0) 13:26:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x4000, 0x0}) 13:26:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x4c00000000000000}, 0x0) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6c, 0x0, 0x0, &(0x7f0000000500)}) 13:26:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0xff00, 0x0}) 13:26:28 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ea, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x5906000000000000}, 0x0) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x74, 0x0, 0x0, &(0x7f0000000500)}) 13:26:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000000, 0x0}) 13:26:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6000000000000000}, 0x0) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x7a, 0x0, 0x0, &(0x7f0000000500)}) 13:26:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x2000000, 0x0}) 13:26:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6800000000000000}, 0x0) 13:26:29 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2eb, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x6c00000000000000}, 0x0) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x300, 0x0, 0x0, &(0x7f0000000500)}) 13:26:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3000000, 0x0}) 13:26:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7400000000000000}, 0x0) 13:26:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x4000000, 0x0}) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x500, 0x0, 0x0, &(0x7f0000000500)}) 13:26:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x7a00000000000000}, 0x0) 13:26:29 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ec, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x600, 0x0, 0x0, &(0x7f0000000500)}) 13:26:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 13:26:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x5000000, 0x0}) 13:26:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 13:26:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x6000000, 0x0}) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x700, 0x0, 0x0, &(0x7f0000000500)}) 13:26:30 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ed, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 13:26:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7000000, 0x0}) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xffffffff00000000}, 0x0) 13:26:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x8000000, 0x0}) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x3e00, 0x0, 0x0, &(0x7f0000000500)}) 13:26:30 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ee, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) 13:26:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3e000000, 0x0}) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:26:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x40000000, 0x0}) [ 630.564117][T20326] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4800, 0x0, 0x0, &(0x7f0000000500)}) 13:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 13:26:30 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ef, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0xff000000, 0x0}) [ 630.722248][T20332] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x3}, 0x0) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4c00, 0x0, 0x0, &(0x7f0000000500)}) [ 630.917454][T20342] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:31 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f00000000c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x5, 0x7, 0x3, 0x2}) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x18, 0x0, 0x0, 0x0}) 13:26:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4}, 0x0) [ 631.154442][T20354] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6800, 0x0, 0x0, &(0x7f0000000500)}) 13:26:31 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003bb784866831300335e6a973d063", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) accept$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0xb30dcca02b1a48df) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x3, @loopback}}, 0x1e) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x1, 0x0, {}, [@IFLA_GROUP={0x0, 0x1b, 0x7919}]}, 0x40}}, 0x0) listen(r2, 0x3) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) [ 631.320955][T20360] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6c00, 0x0, 0x0, &(0x7f0000000500)}) 13:26:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6}, 0x0) [ 631.421219][T20366] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x7400, 0x0, 0x0, &(0x7f0000000500)}) [ 631.597267][T20375] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 631.668677][T20371] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 631.704994][T20371] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7}, 0x0) 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x7a00, 0x0, 0x0, &(0x7f0000000500)}) 13:26:31 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f1, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 631.791949][T20382] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xa}, 0x0) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0xff00, 0x0, 0x0, &(0x7f0000000500)}) [ 631.948466][T20366] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 632.057613][T20394] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0xc, 0x0, 0x0, 0x0}) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x1000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xe}, 0x0) 13:26:32 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f2, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x48}, 0x0) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4c}, 0x0) 13:26:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000440)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x4000, 0x1}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="6a10e96b293a9146c2118d8af21bf2c815e42f7f4794fefdd323a004cf94555671fe06832467174c23e276f95f27c4441d2f38a8171fc1831edc04eadb7ddca825cf7fb3d4d392119ee8c3d16bff360204923222016fc1ec8b34dbe64d8a24ed2493e09e47f1cf2c7687efe3174460099e7bde702d761afa0dba953e501dacbb65e7411bd6aeeac6162b5f984957955c5d7bb7079a945bf0c1cb5c9f34c62fd71c2f8bf903bc13", 0xa7, 0x7f}, {&(0x7f0000000140)="d3ece4ae03511b62250b7425df31c0e8ad91e6573caf5fea3b4978d0cdb33574b3acbb8d76f1e1a14a84eb0612b1fe5d16fea22fbacb2c1f215d4e8b79d224eeb57c1e158e9c25a29700ad97d4f0ec73bb512d17af93f14e910c37c1c8b56e6096d6f3e9", 0x64, 0x2}], 0x5c051, &(0x7f0000000340)={[{@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x6}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, ']'}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'posix_acl_access!'}}, {@pcr={'pcr', 0x3d, 0x40}}, {@obj_role={'obj_role', 0x3d, '\\md5sum'}}, {@subj_role={'subj_role'}}, {@uid_lt={'uid<', r1}}, {@euid_gt={'euid>', r3}}]}) 13:26:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x60}, 0x0) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:32 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f3, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:32 executing program 3: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x3, 0x100000, 0x7fffffe, 0x8, 0x3, 0x0}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4a100, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000140)={0x3e}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x8001, 0x1, 0x1f, 0x3f, 0x10}) 13:26:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x68}, 0x0) [ 632.902865][T20432] Unknown ioctl 35303 [ 632.939311][T20432] Unknown ioctl 21532 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x5000000, 0x0, 0x0, &(0x7f0000000500)}) [ 632.990458][T20436] Unknown ioctl 35303 13:26:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6c}, 0x0) 13:26:33 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x6, 0x13, 0x0, 0x0}) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:33 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f4, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x74}, 0x0) 13:26:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x1a, 0x1000000, 0x200000, 0x0}) 13:26:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7a}, 0x0) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x7000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:33 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f5, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x3, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x202) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x2, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x16, &(0x7f0000000100)) getpgid(r5) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000140)={0x4}) write$binfmt_misc(r6, 0x0, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r7, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000100)={0x80, &(0x7f00000000c0)=[r2, r3, r0, r0, 0xffffffffffffffff, r6, r7]}, 0x7) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x4b4b, &(0x7f00000000c0)) ioctl$VT_RELDISP(r8, 0x5605) 13:26:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x300}, 0x0) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x20000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x500}, 0x0) 13:26:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$TCXONC(r1, 0x540a, 0xffff) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x3e000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x600}, 0x0) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x40000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:34 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f6, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/244) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x48000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x659}, 0x0) 13:26:34 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)={0xfffffbff, [[0x3, 0x7, 0x3a171cc1, 0x7, 0x3159, 0x11c0, 0x3, 0x1], [0x2, 0x3, 0x4, 0xfd2, 0x2, 0x1, 0x7, 0xffffff7f], [0x1, 0x6, 0x400, 0xfffffffa, 0x1298, 0x1, 0x8000, 0x1]], [], [{0x7c4, 0x0, 0x2}, {0x80000001, 0x2, 0x1}, {0x5, 0x9, 0x4}, {0x100, 0x4, 0xfff}, {0x6, 0x9, 0xffff}, {0x3ff, 0xfffffff7, 0x3}, {0x9, 0x3, 0x3f}, {0x200, 0xbef5, 0x4}, {0x5, 0x9, 0x7}, {0x327, 0x80, 0x9}, {0xe0, 0x8, 0x3}, {0x3ff, 0x80000001, 0x285d}], [], 0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x18, 0x0, 0x0, 0x0}) ioctl$TIOCNXCL(r1, 0x540d) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="f6ffffff000000002000120019000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) 13:26:34 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f7, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x700}, 0x0) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x4c000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 13:26:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/Jeviter\x00\x00\x14\x00\x00\x18\x00', 0xc82, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x4cf) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x68000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x6c000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 13:26:35 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f8, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)={0x21}) waitid(0x1, r1, 0x0, 0x4000000e, 0x0) ptrace$setregs(0x2, r1, 0x9, &(0x7f0000000080)="7c8aea597ecc33970e8fe1ff9f01120bcf9c231e6228580f3026400709c8d06ec0599a1b61b46fa2f0a938eaaf216eac2520aba8a448f92c7a9302e1e2db6f3bb6f49953cddf8a6a662636817f321d630f3abed73610724b1b0c242f9b3ef27d3dd2f0c0301aa64411387cdac3") ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40) clock_gettime(0x0, &(0x7f0000000200)) mq_timedreceive(r4, &(0x7f0000000440)=""/109, 0xffffffffffffff11, 0x100000000025, &(0x7f00000004c0)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x74000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4800}, 0x0) 13:26:35 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f9, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4c00}, 0x0) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x7a000000, 0x0, 0x0, &(0x7f0000000500)}) 13:26:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010069706970000000001000020004001300f371435e00000000"], 0x40}}, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0xff000000, 0x0, 0x0, &(0x7f0000000500)}) [ 635.549864][T20565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 635.601684][T20569] validate_nla: 18 callbacks suppressed [ 635.601699][T20569] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5906}, 0x0) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 635.731432][T20568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:35 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fa, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 635.858883][T20578] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000500)}) 13:26:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1e, 0x0, 0x0}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x3, 0x2}, 0x4f) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = accept4(r1, &(0x7f0000000100)=@rc, &(0x7f0000000000)=0x80, 0x80000) sendto(r2, &(0x7f0000000180)="806906d19496a4d0dc629d1753e87c0de449ae227cadd80a144a5f9fba3f511d75f5779552e12c4d4fc8e657fc50e8743eb5baab3568076e861d61b50f05463d41f9b84fbd17e1653cc74a243587be3ed141d7020c776c54e4b34e7181b9b4c052977a73824da024e7827128c5346da84d0f5348cc1bde44c3898240c41802c1b0ed80a71a5d57e22cc065420192db816eb0f4e13710f4406ba678e8ff2ac93e8df9ba1d6e3a56b9", 0xa8, 0x80, 0x0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x38, 0x10, 0xe3b, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x308, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x8, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy]}}}]}, 0x38}}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000240)) [ 636.078205][T20588] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6800}, 0x0) [ 636.152418][T20590] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000500)}) [ 636.227287][T20595] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6c00}, 0x0) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000500)}) [ 636.338494][T20592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 636.378891][T20592] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:36 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fb, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 636.436619][T20602] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000500)}) 13:26:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x4, 0x9, 0x800, 0x8, 0x6, 0x1, 0x81, 0x2, 0x8, 0x8001, 0x67, 0x3}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000500)}) [ 636.696790][T20616] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:36 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fc, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/222, 0xd2}, {&(0x7f0000000400)=""/220, 0x29a}], 0x10000000000000fc, 0x1) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000000)) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000500)}) [ 636.951031][T20632] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:37 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fd, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0x2) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/211, 0x9f) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f00000000c0)='/d\xff\x7f\x00\x00\x00\x00\x00\x00ard#\x00', 0xcc0e, 0x8000) pipe2$9p(&(0x7f0000000100), 0x88800) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000500)}) [ 637.086332][T20639] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x30000}, 0x0) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3e, 0x0, &(0x7f0000000500)}) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x2, 0x0, 0x0, 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000080)=[{0x2, 0x2, {0x4, 0xf2, 0xba01225cf77f14ea}, {0x2, 0xff, 0xb91be4f537629ed2}, 0xfd, 0xfd}, {0x1, 0x3, {0x0, 0xf0}, {0x0, 0x1}, 0x1}, {0x1, 0x1, {0x6, 0x1}, {0x2, 0xf0, 0x3}, 0x3}], 0x60) 13:26:37 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fe, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x36000}, 0x0) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000500)}) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x0, 0x400000, 0x0}) 13:26:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x600300}, 0x0) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000500)}) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0xa, 0x1a, 0x0, 0x0}) 13:26:37 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ff, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000500)}) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x68, 0x0, &(0x7f0000000500)}) 13:26:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 13:26:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) move_mount(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1) r2 = socket(0x15, 0x5, 0x0) r3 = accept4$ax25(r2, &(0x7f0000000080)={{0x3, @bcast}, [@null, @remote, @null, @default, @default]}, &(0x7f0000000100)=0x48, 0x400) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r4, 0x301, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') accept4$unix(r1, 0x0, &(0x7f0000000300), 0x80000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000280)={0x1, 0x0, 0x10001, 0xfffffffffffffff9}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f00000002c0)={r7}) 13:26:38 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x300, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x8, 0x0, [{0x804, 0x0, 0x3ff}, {0x2bf, 0x0, 0x9}, {0xa8a, 0x0, 0x401}, {0x116, 0x0, 0xfffffffffffffc95}, {0x8b1, 0x0, 0x100000000}, {0xb97, 0x0, 0x80}, {0x389835d45f2cfe63, 0x0, 0x79}, {0x9c8, 0x0, 0xcad}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)={0x0, 0x4}) 13:26:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6c, 0x0, &(0x7f0000000500)}) 13:26:38 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xffff, 0x81, 0x0, 0x7}, {0x80, 0x1, 0x59, 0x1}, {0x2, 0x20, 0x9, 0x800}]}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 13:26:38 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x301, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x74, 0x0, &(0x7f0000000500)}) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xee, 0xa5cd1f579d5faa51, 0x1, "3abbb371957e8b13e237cb9c6dbde16c", "fe479fd03316abb3d155d26c212a2560c4569585a979352db5e5c7b0f16def0ed9c37c5b485074a3f3a642a891db66f6c36aeb542a6e5f689ae9a64a84c9a02ca762fff4c36f2422b992fb5cf31bf6231b09340a16029c2504667fd60fdbfc4cbf2d8af5d27fe8d685e40d4d91662b3c0cbce382a39058b04490050532ad7f1637185b5fffb80c70e596b5a97a6e5b4251ce4972576e1a8d55eafe727662556c271e17221a18cd312de60aaae66202a901a1eae890561772c25969c035f60e72a6b6b0b045c923af70100264681df5bf19d2e8f2fb9b020469"}, 0xee, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = getpid() rt_tgsigqueueinfo(r2, r4, 0x16, &(0x7f0000000100)) waitid(0x1, r2, 0x0, 0x4000000e, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 13:26:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 13:26:38 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002dbd7000fcdbdf8209000000300004000c00010073797a310000000014006173742d6c696e6bdc2a2cf07b6d098b00"/62], 0x44}, 0x1, 0x0, 0x0, 0x801}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r3 = epoll_create1(0x180000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)={0xa0000000}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xff29, 0x5, 0x80, 0x6d}, {0x0, 0x7f, 0xff, 0x8}, {0xff59, 0x5, 0x0, 0x3ff}, {0x5, 0x0, 0x8, 0x7}, {0x1, 0x9, 0x0, 0x800}, {0x5, 0x2, 0x7, 0x7}]}, 0x10) semctl$IPC_RMID(0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x32083a40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x1, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x80) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7a, 0x0, &(0x7f0000000500)}) 13:26:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5000000}, 0x0) 13:26:38 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x302, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x300, 0x0, &(0x7f0000000500)}) 13:26:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 13:26:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x101, 0x3}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={r2, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x500, 0x0, &(0x7f0000000500)}) 13:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000400010003b0e00882ffddad28c47df000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 13:26:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) 13:26:39 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x303, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x600, 0x0, &(0x7f0000000500)}) 13:26:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 13:26:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000100)={r2}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000200)="abd35323ad17bcb1d8ab9bd25b4b5e6ad269fcca876e874ec55a903a6c8262e90b7c2b7f43169df0de08674fb5f0f541ca9615ac4e0eef8dc3c37d232c92055dd258a30deadac3beb89419b120916f9e957e21c195ac8b46c6d0fa19573d7f98e9d341afdf4d2561da4bdce257e1b2aab3de2fc90f881d858bfd14b8051ebf21bffe6a9a438b2dd3174409f6f81d28da43611e5574c038bbce4fdbb3e7ecf1934aacdb09411bc2a13b68edc578210132c3fde04e44f90847991296cb7bfd9bf53bfec5ffebc1e89760d1587ac05a1c133b63c9cca3645c57ea5266c8743557be", 0xe0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xc0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000140)=ANY=[@ANYBLOB="e70d00000a0000008008830682098f2ea408156cc3f702ee3ef067163c862f388ec76a197e6df98181f08ae11b5d700f298bef3cbe6870d121d5a24060000000000000"]) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x700, 0x0, &(0x7f0000000500)}) 13:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=')p\x00', 0x1004, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d73a75073a878b0fc6023853c6132656375726974792c76657273696f6e3d3970333030302c64666c74643df2e488c1d37706b176294c1977a556821e20acbbdc7c1d4f77b77498f191de361c", @ANYRESHEX=0xee00, @ANYBLOB=',access=any,euid=', @ANYRESDEC=r2, @ANYBLOB=',\x00']) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000340)=r6, 0x4) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x9, 0x8, [0x7, 0x9, 0x8, 0x5], 0x9}) 13:26:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 13:26:39 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x304, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:39 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2200, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8420c2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000004c0)={0x2, r2, 0x1}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x2) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2000, 0x0, &(0x7f0000000500)}) 13:26:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2aaaaaaaaaaaab76) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3e00, 0x0, &(0x7f0000000500)}) 13:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000080)) 13:26:40 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x305, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:40 executing program 0: r0 = socket(0x15, 0x2, 0x2) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0xe3b, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2800}, [@IFLA_LINKINFO={0x2c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, [@IFLA_BRPORT_MODE={0x8}, @IFLA_BRPORT_MODE={0x8, 0x4, 0x1}]}}}]}, 0x4c}}, 0x4000804) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @empty}, 0x40, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000080)='veth0_to_team\x00', 0x7, 0x5, 0xfc00}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r4 = accept4$inet(r3, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10, 0x40800) fsetxattr$security_capability(r4, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x534, 0x84}, {0x9, 0x6}]}, 0x14, 0x7) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4000, 0x0, &(0x7f0000000500)}) 13:26:40 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000480)={0x8b, 0x10, &(0x7f0000000080)="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"}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x20000, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000005c0)={@dev, @empty, @loopback}, &(0x7f0000000600)=0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x48000000}, 0x0) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4800, 0x0, &(0x7f0000000500)}) 13:26:40 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x306, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x24) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000001680)={0x7, 0x4, 0x1}) r6 = getuid() sendmsg$nl_generic(r2, &(0x7f0000001640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x001\x00', @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="4d971301fe51969a722b6a4ea2a393292f7f5e736e89331ab0592b584f1af05900912d717bb9051e85606fba748e34ff4ebec131b70f03a94c3f319da3284a3c5592d25a38eb18dd5f79ffba73d3f55924ab471b25b8bc507bb1eb8441806cfb96fd3dda5089a5372654c11ce5b25cd3d75eeeff2b2208001700ac1e010108009000", @ANYRES32=r6], 0x1308}, 0x1, 0x0, 0x0, 0xc0c0}, 0x4000019) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x8, 0x0, 0x2, 0x0}) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4c00, 0x0, &(0x7f0000000500)}) 13:26:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4c000000}, 0x0) [ 640.610835][T21632] validate_nla: 18 callbacks suppressed [ 640.610844][T21632] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000080)={0xb084, 0x18, [{0x3, 0x1}, {0xa, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0xc}, {0x4, 0x1}, {0x6, 0x1}, {0xd}, {0x3, 0x1}, {0xf, 0x1}, {0xb, 0x1}, {0x4}, {0x6, 0x1}, {0xf, 0x1}, {0x4}, {0x8, 0x1}, {0x4}, {0x7, 0x1}, {0x9, 0x1}, {0x4}, {0x1}, {0x3, 0x1}]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6000, 0x0, &(0x7f0000000500)}) [ 640.696542][T21638] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x59060000}, 0x0) 13:26:40 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x307, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 640.851711][T21637] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6800, 0x0, &(0x7f0000000500)}) 13:26:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 640.976575][T21749] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0xff, 0xddd}, 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6c00, 0x0, &(0x7f0000000500)}) [ 641.207675][T21758] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x68000000}, 0x0) 13:26:41 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x308, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a003828456c07c0e1a902de5172e2157efce758487bff2cd9d1851c0558521ab37375ba92c0191e45c3430214da8ddcc46315f119128485d853cf7b4869cf47df8998e242861bd4aaf33271ba7154508fe05b13369462eaf0dc383b308da56203137d44e23be7f4e474", 0x6a) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20803, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffc8, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0x6) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7400, 0x0, &(0x7f0000000500)}) [ 641.499419][T21873] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 641.509430][T21871] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x6c000000}, 0x0) 13:26:41 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x309, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7a00, 0x0, &(0x7f0000000500)}) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$KDDELIO(r0, 0x4b35, 0x3) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x2, r3}) [ 641.740223][T21984] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:41 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000080)={{0x3, @addr=0x6}, "bd204304ffca1385ad7a8dd4ce53b98a9cd94f8e6c543108cbb9824e1bac1ce6"}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000200)={0x1, {{0x2, 0x4e20, @broadcast}}, 0x0, 0x8, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e20, @loopback}}]}, 0x490) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xff00, 0x0, &(0x7f0000000500)}) [ 641.800778][T21989] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x74000000}, 0x0) [ 641.991143][T21993] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:26:42 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x1000000, 0x0, &(0x7f0000000500)}) 13:26:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 13:26:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x28000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x7, 0x5, 0x1}) 13:26:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2000000, 0x0, &(0x7f0000000500)}) 13:26:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7eb0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x810) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:42 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={{0x3f, 0x81, 0x7, 0x3, 0x5, 0xc5}, 0x81}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3000000, 0x0, &(0x7f0000000500)}) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4000000, 0x0, &(0x7f0000000500)}) 13:26:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1d, 0x72, &(0x7f0000000080)="100855653270ba4078fcea2af2be8fec5c2b122da37f419c18839a334a", &(0x7f00000000c0)=""/114, 0x7ff, 0x0, 0xcc, 0x2a, &(0x7f0000000200)="da8bf33a83808448241e6c4f729cad6ab84b5ed0a7144914f9a4926709cc23a4e95d24489fe7b1f3839a3f851656d257d9d83aa7644b0e4db537e74536edc0fe554e1a508369fb842806fe944ebbda236779e75c17500ee10ffe884ec1409fdd5bfe5d2914e9b2d941043a987f85d0c9d68b7dbf88ba87621b4a5fa6f2825aca3960c220eb9069f6f4a8a956dd152cd3b21b17336afae00780b8ff4270d962d8be1a19d2961fcc48352d286c1ad7a7906c61e57c0931366ecafb492293ee6138c918dc0c95c5357f67e72002", &(0x7f0000000140)="65aa2c4d8d26192f9020432175e082913f5598f79524b997d6cff82b15eda6472f515a2dbe06ad4d8060"}, 0x40) 13:26:42 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x5000000, 0x0, &(0x7f0000000500)}) 13:26:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, 0x0, 0x0}) 13:26:42 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x61d275dd8b5730dd, 0x2}) 13:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6000000, 0x0, &(0x7f0000000500)}) 13:26:43 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 13:26:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x1, 0x3}, {0x5}, {0x5, 0x9}, {0x200, 0x68}, {0x3d2, 0x5}]}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x118, 0x0}) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7000000, 0x0, &(0x7f0000000500)}) 13:26:43 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r1}) accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3, 0xffff, 0x30}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000100)='ip6_vti0\x00'}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000180)=0x60) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x200002, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000480)={0x1, {0x321, 0x4, 0x81, 0x6}, {0x0, 0xfffff227, 0xff}, {0x0, 0x3f}}) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000240)={0x400, 0x5, 0xff, 0xace, 0x7}) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_UNREGISTER_FILES(r5, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80, 0x0) r8 = syz_open_procfs(0x0, 0x0) r9 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r8}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000140)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000300)={r10, 0x1, 0x10, 0x80000000, 0x4}, &(0x7f0000000340)=0x18) 13:26:43 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 13:26:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCCONS(r1, 0x541d) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x8000000, 0x0, &(0x7f0000000500)}) 13:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 13:26:43 executing program 0: r0 = socket(0x1f, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x20000000, 0x0, &(0x7f0000000500)}) 13:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x2) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3e000000, 0x0, &(0x7f0000000500)}) 13:26:43 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r4, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r4, 0x1) accept4(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r5, 0x2a}, 0x80) r6 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x8000) bind$x25(r6, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@remote, @ipv4={[], [], @multicast1}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r5}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, @can={0x1d, 0x0}, @hci={0x1f, r5}, @nl=@unspec, 0x7f, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='sit0\x00', 0xfffffffffffffff8, 0xfffffffffffffffa, 0x4}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@local, r7}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r8 = socket(0xa, 0x3, 0x20) connect$rxrpc(r8, &(0x7f0000000240)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x800, @rand_addr="cb5535a2614084f9e889a8113b6fbd99", 0x7}}, 0x24) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:43 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x1, {0x2543, {0x4a, 0x1, 0x4}, 0x0, r2, 0xffffffffffffffff, 0x5, 0xcc0d, 0x2, 0x3ff, 0x9f39, 0x80000000, 0x20000000, 0x8, 0x400, 0x0, 0x1f, 0x1, 0x1, 0x102000000, 0x400}}, 0xa0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x3) 13:26:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = accept4(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000000)=0x80, 0x80000) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000100)=0x2) 13:26:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x40000000, 0x0, &(0x7f0000000500)}) 13:26:44 executing program 0: r0 = socket(0x15, 0x6, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r1 = getuid() getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x0, 0x7, {0x79, 0x6, 0x0, {0x6, 0x80000000, 0xe, 0x7, 0x2, 0x30, 0xff, 0x8001, 0x1ff, 0x8, 0xb1, r1, r2, 0x75bf683d, 0x62c}}}, 0x78) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x48000000, 0x0, &(0x7f0000000500)}) 13:26:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0100000000f69a1940dcf8f10a88a104e6601c58dccce2121000000000000000000000000000c6dfc10cb1d40ba37d3d799a5dc8cee63902631da6b60b68788804bea082aa27535d656ba0d39c57ef1cff5400"/94], 0x40}}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x578}, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$isdn(0x22, 0x3, 0x22) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x4b4b, &(0x7f00000000c0)) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000001c0)=""/50) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000080)={0x7, 0x8000, 0xfff, 0x8}, 0x10) 13:26:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x5) 13:26:44 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x310, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4c000000, 0x0, &(0x7f0000000500)}) [ 644.459611][T22936] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6) [ 644.587879][T22945] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x60000000, 0x0, &(0x7f0000000500)}) 13:26:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0xc, 0x1e, 0x7fffffc, 0x0}) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x68000000, 0x0, &(0x7f0000000500)}) 13:26:44 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x311, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7) 13:26:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x16e, 0x13, &(0x7f0000000080)="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"}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6c000000, 0x0, &(0x7f0000000500)}) 13:26:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e20, @local}}) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000002c0)={@loopback, @empty}, &(0x7f0000000300)=0xc) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={r7, 0xa4, "7b44b8d0ce5c1eb7c1e8e648ccf1b840f532210222cd34ade3758737642a2fd96c86dac10138cc1193d0ac0b7e45abd7686d0aadccdc501afaa1eb5a36a2fdf4bad1fe7182c9dac7ad242f4b611816ac7e06e510d8cf90651175bea9b144f0dfbe5f0efb7897f68a5300e776656c492bc46a87f4b3219541693ede10ac8da9237bbdf3d9fef11250382f06c9979df7e572177cca5649b0696d779d85e86735036f87d4fb"}, &(0x7f0000000140)=0xac) semctl$IPC_RMID(0x0, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r8, &(0x7f0000000500), 0x37d, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x3f8) 13:26:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xa) 13:26:45 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x312, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x74000000, 0x0, &(0x7f0000000500)}) 13:26:45 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000100)) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0x4, 0x9, 0x7, 0x1, 0x80000001, 0x7}) 13:26:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xe) 13:26:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000d00110069706970000400b7b49a290004001300080012007acb0000cbe8f8376ccd81f42dd1ff9193e774b3f59836cef7152a63ba170be8bb6a527961ef65cdf7fb2a7475556aefe5c8fc76bd80d9818504584d05000000ad1acef77a3d6a37fa5e6a2c4357602ff36b1516844d0000000000000000000000f5cf75a0"], 0x40}}, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010003b0f0000000000000000000000008e0a7abf9141b28a7e92196fa8f20beb89e46ba0d27a30", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x7a000000, 0x0, &(0x7f0000000500)}) 13:26:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x48) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xff000000, 0x0, &(0x7f0000000500)}) 13:26:45 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x313, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) lookup_dcookie(0x5, &(0x7f0000000080)=""/238, 0xee) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4c) 13:26:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0xfffffffd, 0x5, 0x1000000, 0x6d, 0x0}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10000) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 645.791504][T23209] validate_nla: 24 callbacks suppressed [ 645.791513][T23209] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0xc8, 0x2, 0x8, "c96329059edf606a596bca1d5647132ca8304af53636a17e60789ce17209235d5d6a56f0a624a67329d6deae6ddd359d81b82beccdaf70b345c151c0571b1bc835bc20655e6162a5bebb1e23e9e70e71fa1ef88fb0321e6545aa0fd8747194c05043478b0e8f7030de0d971c178f1cfd11685c7d0ee12d454c1406076c50c0022d2784694b50b255a7fd4be943bc9b148733894ade49c903038d8855203c600f23be05efd11a3f02f86d98ed3498acc7947efa4e6eb9797e98ebcd339f78b5f55f6f7bc10a7a26fe"}) 13:26:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x60) 13:26:46 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000100)={0x1f, "6df50026bb33a337f405e946076380830f69037b545227687dabfcf01b271448", 0x3, 0x1}) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x0, 0x1e1b1f5c9b6a8414, 0x9}, 0x401, 0x7ff, 0x7}) restart_syscall() 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)}) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x102, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x17aa, 0x0, 0x9, 0xfffffffffffffff8, 0x10000, 0x6, 0xbb5a, 0x0, 0x1ff, 0x0, 0xfffffffffffffffe, 0x80, 0x966, 0x0, 0xffffffffffffffff, 0x200], 0xf000, 0x8}) [ 646.122825][T23322] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x68) 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)}) 13:26:46 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x314, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:46 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 646.393739][T23435] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6c) 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)}) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = semget$private(0x0, 0x3, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x125001) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4}}, 0x10) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000080)=""/89) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x3, 0xd, 0x12, 0x2, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:46 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x315, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 646.600217][T23506] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x74) [ 646.769433][T23555] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)}) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="997b137c32256c90d6f41a021039e54ac9b4eeacd146399a6c791fdbe657f4dcdab679b8b779d40245af2293dad8bc5edcc2a50781315631659f6f7d6b4c865e33f9e5597793d49ecabebb6877c3f04887ee484ef97133c25a6d992e31fb3925d323558270a1839a", 0x68}], 0x1, 0x8) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x442082, 0x0) [ 646.856347][T23612] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:47 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x316, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000500)}) 13:26:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) 13:26:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x4f, 0x1010, 0x0, 0x0}) [ 647.213417][T23710] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:47 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x317, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000500)}) 13:26:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f00000000c0)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7f, 0x0}) 13:26:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xf0) 13:26:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'bond0\x00', {0xfe8}, 0x8}) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000500)}) [ 647.429148][T23792] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 647.452343][T23793] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x5, 0x81, 0x4, 0x0, 0x1, 0x40000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x480e0fbec9f0ffc0}, 0x4100, 0xffff, 0x5, 0x2, 0x9, 0x4, 0xc913}, r1, 0x10, r2, 0x1) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x40000000, {0x0, 0x7530}, {0x3, 0x2, 0x27, 0x40, 0xa0, 0x1, "939601d4"}, 0x20, 0x62f0003ffd6d070c, @offset, 0x4}) 13:26:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x300) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x3e, &(0x7f0000000500)}) 13:26:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') pselect6(0x40, &(0x7f0000000080)={0x1, 0x47c39ceb, 0x1, 0x2000000000000, 0x3, 0x7, 0x3, 0x1}, &(0x7f00000000c0)={0x1, 0x5, 0xa2d3, 0x9, 0x7, 0x7, 0xffffffff, 0x4}, &(0x7f0000000100)={0x3, 0x800, 0x20, 0x6, 0x3, 0x0, 0x3, 0x1ff}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f0000000180)={0x6}, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, 0x32, 0x222, 0x70bd28, 0x25dfdbfe, {0x8}, [@generic="aed9130588f6a6abf4289bd4625194c5801a7f3dedf91b5cb3d9bec44a0728b083a2a210ed0a14c23b0ddc2a9b4acfd554c4485a31730043ef6bd462c33a43686beb0ba1d8f7e67ec1ac3a0826c63ed7b127df9d828e84ce9f3651d71daff9e6ea2fa5ab1a9f5ac896bf28b086f315ea33316883d7febd5d17498120252002f9d41f1473", @nested={0x18, 0x6b, [@typed={0x14, 0x48, @ipv6=@mcast2}]}, @typed={0x14, 0x1, @binary="d2cc5fc89821aa7c25c599976b8eb87b"}]}, 0xc4}, 0x1, 0x0, 0x0, 0x94}, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 647.676929][T23903] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x500) 13:26:47 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x318, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000003b0e00"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) r2 = accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x80000) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e20, @local}}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000001c0)={"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"}) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000500)}) 13:26:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x600) 13:26:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1, 0x0, 0x40, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x2c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000140)=0x8) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4c, &(0x7f0000000500)}) 13:26:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x659) 13:26:48 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x319, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x60, &(0x7f0000000500)}) 13:26:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x1, 0x101, 0x5, 0x6743, 0x12, 0x0, 0x7f, 0x0, 0x4, 0x8}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x2, 0x4) 13:26:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10, 0x41800) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000300)=0x40) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYRES32=r4, @ANYBLOB="08000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="100001000000000020000400"], 0x12, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB="5417c5a3addf6a807d197e707de664b392895b8c29d1cd484a536106db0c6e70f0f1753318698a19e9f377b99ef40ca167cf98cf8501518f03ce61258b14e82ab57582dca524bfae1ee6ea53080e1492fc24e4dd4309dcec855800"/103, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100000000002000040000"], 0x12, 0x2) setresgid(r4, r5, 0xffffffffffffffff) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={r2, r3, r5}, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x24000, 0x0) fsetxattr$security_selinux(r6, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:kvm_device_t:s0\x00', 0x22, 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x700) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x68, &(0x7f0000000500)}) 13:26:48 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xa00) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6c, &(0x7f0000000500)}) 13:26:48 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x74, &(0x7f0000000500)}) 13:26:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xe00) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x24082, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x80000000, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x7a, &(0x7f0000000500)}) 13:26:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r3 = clone3(&(0x7f0000000400)={0x40000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), 0xc, 0x0, &(0x7f0000000240)=""/158, 0x9e, &(0x7f0000000300)=""/179, &(0x7f00000003c0)=[0x0], 0x1}, 0x50) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r3) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:49 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4000) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x3, 0x80e, 0x1, 0x0}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9807, 0x800) unlink(&(0x7f00000000c0)='./file0\x00') openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x300, &(0x7f0000000500)}) 13:26:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4800) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x6, 0x400}, {0xd10772034d3706bd, 0x6, 0x2000}], 0x296) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4c00) 13:26:49 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x500, &(0x7f0000000500)}) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e0100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) getsockopt$rose(r1, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:26:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x5906) 13:26:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x81, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x9, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={r1, r2, 0x475, 0xfa, &(0x7f00000000c0)="d89698256aff32172b0e0d963e0e29e5160f4ffb52b4fea44daedbcd74a183f6c57aa4213276968624cc21eebc6845d04963fe0d9b91be1758e16925abbad7bfe537b9331802028a6202b2de8816bc709119088b50167c2525abe3b6983873c1920265dc682fa72c8d6db5638b46630f6feb2f48d3230b24f1b57cb67f2fa5e6033997d75f51b9148828235572fbf30f31c8ae3df34c7027afda0cd4dff31d3d29474584ea4d8e293742e686cdcc1cbbd0447a4ec8dd39271eaf8ac728af3b4239c57e2bce222b8223e52360b930664fabb1aabe87948c0e53922553877440b55b7eb47491de51737590ad5f0a870db2f0a895e818a190bec3bb", 0x6, 0xc3, 0x400, 0x686, 0x800, 0x2, 0x7, 'syz0\x00'}) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x600, &(0x7f0000000500)}) 13:26:49 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6000) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x700, &(0x7f0000000500)}) 13:26:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6800) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000500)}) 13:26:50 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8080}, 0x4) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x20000000, 0x0, 0x0}) 13:26:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6c00) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x3e00, &(0x7f0000000500)}) 13:26:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7400) 13:26:50 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:50 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r1 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f00000000c0)) pipe2(&(0x7f0000000140), 0x0) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000500)}) 13:26:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a00) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x80000) 13:26:50 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x320, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:50 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0x15}, 0x10) 13:26:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xf000) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4800, &(0x7f0000000500)}) 13:26:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1a, 0x3, 0x0}) [ 650.989455][T24801] validate_nla: 22 callbacks suppressed [ 650.989468][T24801] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4c00, &(0x7f0000000500)}) 13:26:51 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6000, &(0x7f0000000500)}) 13:26:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x30000) 13:26:51 executing program 3: clock_gettime(0x6, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000240)={0x3, 0x20000, 0x0, 0x16, 0x4d, 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010f207000000ff8dc0f125d0acf201961077f21600"/34, @ANYRES32=0x0, @ANYBLOB="0006007ff3f899595f000200000000000000000000000000000000000e4abce1d2a202da6ddfe9bfb82faaa8b5ba9f7ef5a0e2e7112f3f903e3d2059"], 0xfffffffffffffc8a}}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe30}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x110}, 0x20004082) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4002) 13:26:51 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x321, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6800, &(0x7f0000000500)}) [ 651.378651][T24952] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000000)={0x5f4d, 0x4fb0, [0x1000, 0x8aa, 0x4, 0x1f, 0x4], 0x9}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x105, 0x1, 0x0, 0x0}) eventfd2(0x6, 0x80000) 13:26:51 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x36000) 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6c00, &(0x7f0000000500)}) 13:26:51 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x322, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:51 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TOS={0x8, 0x5, 0x6}], @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x44}}, 0x0) getsockopt(r0, 0x200000000114, 0xaa2c, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 651.707683][T25116] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x7400, &(0x7f0000000500)}) 13:26:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x4000) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r3, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="40e60000971dedfd68c35d738e92957510f43a0e0000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRES32=r3], @ANYBLOB="0000000000598a04000d87e93c0d0000200012000c00010069706970400000001000020004001300"], 0x3}}, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{0x3, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}], 0x8) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x600300) [ 651.833551][T25122] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x7a00, &(0x7f0000000500)}) 13:26:52 executing program 3: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0xf4, 0x71}, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 651.978949][T25180] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x323, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0xed, 0x4, 0x800, 0x643, 0x8001, 0x6, 0x2}, 0x1c) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xf0ffff) 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0xff00, &(0x7f0000000500)}) 13:26:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x15, 0x2, 0xfc, 0x0}) 13:26:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x324, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000500)}) 13:26:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x1000000) [ 652.272850][T25248] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x2000000) [ 652.398013][T25357] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000500)}) 13:26:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f00000006c0), 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000680)=0xaf1a) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) ioctl$TIOCL_SETSEL(r3, 0x4b4b, &(0x7f00000000c0)) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000640)={0x2, 0x0, 0x6, 0x12, 0x17, &(0x7f0000000240)="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"}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x3f, 0x65a6, 0x5}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0502060000000800fc5af165db916171a18e3641dfbe27d2c52209c69a1606b06ccc0f0d1c7bbb8d14de2050b0b09a77ea63a4c0834444aeee547be0161e4b658892004451dc62c0c4704cf327c5cb318f2f30701733bcfe4f383afd64368a64f48300cfa2bba373106d65a30126faef6a24061d194d1e61bf942b2c21af59c86691e3f7d1393d920522b1d1c7cf2fc86afda10ea9e47277d63161f48c353b4d000000000000"], 0xbd, 0x1) 13:26:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) 13:26:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x325, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 652.609023][T25370] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x3000000, &(0x7f0000000500)}) 13:26:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x3000000) 13:26:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="10005dfbeaa4264c76adc8fd45857a75e90000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000001200)={0x7, 'ip6tnl0\x00', {}, 0x5}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r2 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r2, &(0x7f0000000100), 0x2d) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001300)) write$sndseq(r3, &(0x7f0000001340)=[{0x97, 0x5, 0x26, 0x9, @tick=0x7, {0xff, 0x35}, {0x1f, 0x4}, @raw32={[0x9, 0x0, 0x1]}}, {0x3, 0x6, 0x1f, 0xb4, @time, {0x3, 0x3}, {0x9, 0x5}, @time=@tick=0x1}], 0x60) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r4 = semget$private(0x0, 0x1, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000003b0e00"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) ioctl$SIOCX25GFACILITIES(r5, 0x89e2, &(0x7f00000012c0)) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r4, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) r6 = socket(0x1000000010, 0x80002, 0xf) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x8, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy]}}}]}, 0x38}}, 0x0) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001280), 0x4) semctl$IPC_RMID(r4, 0x0, 0x0) 13:26:52 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x326, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4000000) [ 652.855444][T25483] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4000000, &(0x7f0000000500)}) 13:26:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x55, &(0x7f00000000c0)="e57602c14217b4a1199d104b3cbd6058f120236f35844af9de3fbbe3dc7d8136db1a841509322439d3cffbf87b9ea7069a46b3c30665cfde91e3e71e0ceb2742440b889cb3110c8e74755dabefc691fb9898ba004e", 0x44, 0x0, &(0x7f00000001c0)="d4b57fdc6bd0917fc33b74d6c50c349699886962061cfb67a48678a74bf2c0e86e0f64ce872327b1ef58344270118e6f1f44f62d85e5daecbfba1c80f92ac1f0b6a8f57e"}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'yam0\x00', 0x101}) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x5000000, &(0x7f0000000500)}) 13:26:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xe0, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x92, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe520}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0xffffffffffffffcf, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe6}, @IPVS_CMD_ATTR_SERVICE={0x17, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x79}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'h\v\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd04a0412ea79d7f6}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd4b2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x942, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 653.079542][T25592] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6000000, &(0x7f0000000500)}) 13:26:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x5000000) 13:26:53 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x327, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) getpeername$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000240)={0x7, 0xb24, 0x4, 0x5, 0x5, 0x7e, 0x7}) r3 = semget$private(0x0, 0x268557bf0d5dc2db, 0x220) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000a00)=""/4096) r6 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r7 = accept4$inet6(r6, &(0x7f00000004c0), &(0x7f0000000500)=0x1c, 0x800) preadv(r7, &(0x7f0000000500), 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000340)={{0x1, 0x40}, {0x57, 0xff}, 0x3f8000, 0x0, 0x20}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000440)={0xff, 0x40, 0x8, 0x3, 0x4, 0xea, 0x0, 0x3f, 0x4961, 0x9, 0xb7b, 0xffffff76}) semop(r3, &(0x7f0000000300)=[{0x0, 0x40, 0x1000}, {0x1, 0x2, 0x2000}, {0x2, 0x4, 0xc00}, {0x2, 0x1, 0x3c00}, {0x0, 0x1300, 0x1000}], 0xea) semctl$IPC_RMID(0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tvus\x89e\xe4\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8001, 0x101000) accept4(r1, &(0x7f00000003c0)=@alg, &(0x7f00000002c0)=0x80, 0x81000) syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0xfffffffffffeffff, 0x80000) 13:26:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6000000) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x7000000, &(0x7f0000000500)}) 13:26:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/169) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r2}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x5, 0x6, 0x3ff, 0x7fff, 0x6}, &(0x7f0000000200)=0x98) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x8000000, &(0x7f0000000500)}) 13:26:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7000000) 13:26:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000080)=[{0x2, 0x81, 0x800}, {0x0, 0x0, 0x800}, {0x3, 0x40}, {0x1, 0x8001}, {0x3, 0xffff, 0x1000}], 0x5) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) fcntl$getown(r1, 0x9) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x20000000, &(0x7f0000000500)}) 13:26:53 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x328, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xa000000) 13:26:53 executing program 3: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0x400000) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000200)=""/183, &(0x7f00000002c0)=0xb7) r2 = socket(0x1000000010, 0x80002, 0x0) ppoll(&(0x7f0000000300)=[{r1, 0x1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)={0x4}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x7, &(0x7f0000000100)={@ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x4, 0x208002) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x170, 0x170, 0x0, 0x0, 0x170, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, &(0x7f0000000540), {[{{@uncond, 0x0, 0x140, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4c583e07008ced71}}, @common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x85bf, 0x1f, 0x40}, {0x7, 0xffffffffffffff81}, {0x7f, 0x9}, 0xcf}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x20, 0x81, 0x8001, 0x1}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x20}, @mcast2, [0xff], [0xff000000, 0xff, 0xff, 0xff], 'rose0\x00', 'veth0_to_bridge\x00', {}, {}, 0x89, 0x6, 0x0, 0x31}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x1ec}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x3ff, 0x3, 0xfffffffc, 'netbios-ns\x00', 'syz1\x00', 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="406ce500100078", @ANYRES32=0x0, @ANYBLOB="0900000000000000200012000c000100697069700000000010c69a000400130008001200000000004bb53f603e9eee40afb440dc3433803e42d4938a8b00635f7e0fa4934fc2bbcd6eebb603874ad3a1202d090714b76459099f76b8c0abe1d2e178a82bd670e853db50b07f82e3f9c10e7ad4fbfe4ec885e3532db467a915c4a84e3c13d7f87563557513a697fd4f4db24ddb09e3d7902ae3b9874b400540647189225be54a1c201cd4919d25a477debea7b65549"], 0x40}}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x24, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f00000003c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000400)={0x5, 0x5}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 13:26:54 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xe000000) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x3e000000, &(0x7f0000000500)}) 13:26:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x40000000) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x40000000, &(0x7f0000000500)}) 13:26:54 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x329, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x48000000, &(0x7f0000000500)}) 13:26:54 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt(r1, 0x115, 0x271c, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x48000000) 13:26:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000100)={0xc4b1, "8f1450be805c6b510d51628dee9ab5fc681bb9f33b3b4cd5b83af321e21dae4d", 0x1, 0x20, 0x7, 0x2661, 0x2, 0x3, 0x7, 0x3}) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x8127000, 0x700000000000000, 0x0, 0x0, r3, &(0x7f0000000340)='i', 0x20000341}]) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4c000000) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x4c000000, &(0x7f0000000500)}) 13:26:54 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='\xa5\xac\xc3\x8a\x00\a\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x5a013fc4dad2af33, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x60000000, &(0x7f0000000500)}) 13:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x59060000) 13:26:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\x00', r1}, 0x10) 13:26:55 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x60000000) 13:26:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netlink\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/73, 0x11}, {&(0x7f0000000180)=""/95, 0x5f}, {&(0x7f0000000440)=""/2, 0x2}, {&(0x7f0000000480)=""/199, 0x1d0}, {&(0x7f0000000340)=""/122, 0x1cd}], 0x5, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x4, 0x81}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000200)={0xffff6889, 0x8000, 0x0, 'queue1\x00', 0x2d000000}) 13:26:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x4) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x68000000, &(0x7f0000000500)}) 13:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x68000000) 13:26:55 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80342, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x6c000000, &(0x7f0000000500)}) 13:26:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xe81, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x200000) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000100)={0xd, 0x20}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10900, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:55 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6c000000) 13:26:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x74000000, &(0x7f0000000500)}) 13:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x74000000) 13:26:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xdae23ef036a22afd, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x40, 0xf7, 0x1, 0x6, 0x0, 0x0, 0x49, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6}, 0x1800, 0x40, 0x7, 0x5, 0x8, 0x2, 0x1f}, r1, 0x1, r2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f00000000c0)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x15, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x7f, "ff7dc113741caab8b54805747af149ce027aff64e9cf5a7c3d1c5e5fb5f89016f214602ded39bed42d0892739a17eedf44ee37e92c660d25678409a410d3ab6db4fe2b172046b97541eb05029983d456a9a6e0b71d791a054d15237b81868ba97c62d1711a7f971d4201368d7d012d91ddd303c97af39b31ce6b15061e2fa281133a3818a19dd4767571b33750d333aa089a12bc9c49ca3afe442c10dee3d9c9fa31c041ac909cb85fa90a9dd7596a7385652d9c132c8702ac442aff49900e00d74c84d7833a534739a09a7e53ba63555553109db80b36f418d0ec6c8daa7349e273d514124c66a56c1c4cdd2d0e5c832794a74fc1569e23ec00586f434f664d5d9075e99d86c565552d21c9606f849650871c9517ca6e740026e51e4ffb53a704f5578607302f15c745934a30c675f494406d9a9d8f06914507c4e5141cfe473a689fe288fdce523b9e0b1765ede02dda85053343681f28a8cfa030870dc7b57b8532ef0a8fe05d30002cac106e4447d77aa6d1aecd1af2f191e5703eb210b0fd572dc1371784f9959318784d259110d9f0484bf85cacacc0c6e8776ec79e3eef4810ce80ad02ea9e9426aaea3d054b725d356ff3b0bc5dcb311794713ec685812f48a0afacae223ac53cc06425b130b2086c4367a46f77f4d498163947cc2d3f4e02be87041f83c84b06b28382f8f76ee108dcea73b79390d47b9769b3e90c"}) 13:26:55 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x7a000000, &(0x7f0000000500)}) 13:26:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 656.093504][T26645] validate_nla: 20 callbacks suppressed [ 656.093513][T26645] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0xff000000, &(0x7f0000000500)}) 13:26:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) fstatfs(r1, &(0x7f0000000080)=""/214) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:56 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x9effffff) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000140)={0x0, 0x5cd5, 0x0, 0x25, &(0x7f0000000080)=""/37, 0x1a, &(0x7f00000000c0)=""/26, 0x13, &(0x7f0000000100)=""/19}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x1000000, 0x0, &(0x7f0000000500)}) 13:26:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xf0ffffff) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/16) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) 13:26:56 executing program 0: socket(0x15, 0x5, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt(r0, 0x200000000114, 0x273f, 0x0, &(0x7f0000000080)=0x3b3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 656.557876][T26773] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xfffff000) 13:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/autofs\x00', 0x1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x188, 0x0, 0x600, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd06}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0xbcad76c6d47c94a9}, 0x300080a0) 13:26:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xffffff7f) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x7}}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x80000000, 0x2, 0x7fff, 0x4229, 0x16, 0x1, 0x3, 0x0, 0x7, 0x7, 0x200, 0x101}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000100)={{0x2, 0x0, 0x8001, 0x1, 0x8}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000180)) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="09fe0f00842205000000000000e7a30900cb6e6376606c8a5a52cbfc62a9d97560a2359b060c926df158c4a3f58d68da74c9cdfea86aefb87924f67f69c7226284d6e08dd4e3ec76d8bc05b42dbe58b4e4d04881330f254a5010d0e5323fddef785d0653a91bfe4ed168baf0c4fe1d62b88f730100efdd823a04fbe5728089d672caba2b1fc3ce2b03f90a139837aaa2f2614fb83ca8a838497726e4fb8faad9f318a57967b803e89199cd11f6efb67c0f87dd4a0b661d2d01979cfd8462a79d385f847462c291eef819695a63ff694e7577c3b56456ee1c6d48c1def373b15cab7bcd72db50b1bb86a709508ecfb8b888a7fece8be84a"]) fspick(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000001c0)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:56 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:56 executing program 5: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={[], 0x3}, 0x4, 'bpq0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f00000000c0)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 13:26:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e000000000000000700000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x1e, &(0x7f00000000c0)={r2, r3/1000+10000}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101000, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:26:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xffffff9e) [ 656.980863][T26897] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x7, 0x4, 0x3ff, 0x3ff, 0x6, 0x80, 0x20, 0x40, 0x800, 0x5, 0x7ff, 0x5}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x800) write(r0, &(0x7f0000000140)="b48d2eb75cfc59fc14aa419f77e9373adab455938b8ef4717dfe2db66ebebd0a5e8af4d760f2cd93e9872638fa1b75418674c13ad2f91173cacead32170b7d64b2e415ad5ae6e92c869e8ec28e3a6a3a42112bd36c421d212485474ec0731bf75d9145040e182d79e730cb7a09ccdd1aa78f716bc58ddbfc8cba28bd452ab12a9117b27a99759702719a2a46", 0x553351118fcec6b2) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, 0x1a, 0x10, 0x70bd2a, 0x25dfdbfc, {0x1b}, [@generic="f1e6c86f986d9995c1daf20281125154d32cc6f927843123268e47c40c48937d859284753cb5633770797bf09f2b09cbe0e4e60fba0894c59a47c649d1f589c12430d5fa168f", @typed={0x8, 0x47, @u32=0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x400000, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000080)={0xe64, 0x7fff, [0x8, 0x7, 0x100, 0x6, 0x9], 0x7fff}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000340)={'ip6_vti0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}) 13:26:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xfffffff0) 13:26:57 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000240)=""/38, 0x26}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @ipv4={[], [], @loopback}, 0x1}, r3}}, 0x30) [ 657.209348][T27011] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 13:26:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x3000000000000) 13:26:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xb00, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xf) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000000)={0x4, 0x1, 0xff00, 0xe5f0, 0x3}) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0xff}, 0x2) 13:26:57 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x330, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 657.446492][T27125] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 657.455377][T27014] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 13:26:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x60030000000000) 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) fcntl$dupfd(r1, 0x406, r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b4b, &(0x7f00000000c0)) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000040)={0x3, 0x1, 0x80004, 0x22, 0x8a, 0x0}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x5c9101, 0x0) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000000)=0x1, 0x4) [ 657.621503][T27014] netlink: 'syz-executor.5': attribute type 18 has an invalid length. [ 657.632837][T27136] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xf0ffffffffffff) [ 657.798398][T27021] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 13:26:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x100000000000000) 13:26:58 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x331, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) r3 = socket(0x1c, 0x1, 0x3f) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_1\x00', 0x9}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000140)=0x1000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xc80, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000080)=""/191) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)}) 13:26:58 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000280), 0x4) [ 658.062404][T27247] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x6, 0x3f, 0x3}) 13:26:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x200000000000000) 13:26:58 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x332, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x300000000000000) 13:26:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb028bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 13:26:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1041000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x40, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x6d5d4e74e5c98304}, 0x0) 13:26:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x400000000000000) 13:26:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x47) getsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)) 13:26:58 executing program 0: r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:26:58 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x15, 0x3, 0x101, &(0x7f0000000080)}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000004c0)) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000500)=0x3, 0x4) 13:26:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x500000000000000) 13:26:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f00000000c0)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x195, 0x17, &(0x7f0000000080)="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"}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x1c, 0x100, 0x0}) 13:26:58 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x333, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x600000000000000) 13:26:59 executing program 0: poll(&(0x7f0000000080), 0x2000000000000038, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff51, 0x0, 0x0, 0x800e00929) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 13:26:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0xfffffffd, 0x0, 0x0, 0x0, &(0x7f0000000500)}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000000)) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:26:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x220901, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x17, 0x0, 0x9}) 13:26:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x700000000000000) 13:26:59 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x334, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:59 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x15, 0x3, 0x101, &(0x7f0000000080)}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000004c0)) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000500)=0x3, 0x4) 13:26:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xa00000000000000) 13:26:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f00000000c0)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x10, 0x0, 0xd9, 0x0}) 13:26:59 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x15, 0x3, 0x101, &(0x7f0000000080)}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000004c0)) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000500)=0x3, 0x4) 13:26:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xe00000000000000) 13:26:59 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x335, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:26:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xc, 0x0, 0x0}) ioctl$TIOCNXCL(r0, 0x540d) 13:26:59 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x15, 0x3, 0x101, &(0x7f0000000080)}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000004c0)) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000500)=0x3, 0x4) 13:26:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4000000000000000) 13:26:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r1, 0x1) accept4(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b4b, &(0x7f00000000c0)) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000005f00)={0x44, 0x4, &(0x7f0000005b00)="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"}) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r2, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r2}) sendmmsg$sock(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000080)="b3b4056d999f667da364f6bc52fa35954f3816e1021afd169c7dd9b7fb1b17043d0c3ce5e74bbb013b209c91a736d461d4fa972b5807d8aebdc5eb12f39629f9161dcc66dcd710e7e2c765d9f35654fc2f36ef72a61a2196818b3a3f2034c95e8a52380e749534d97cbbd3d6a81e957f752c68b993a4945d4121b439539a1d396a538a2b87dcfb02fc8a3b9d82aa2ca2ce05cd353d6b2935395d1961e681e1a6bbcdc7f0343f8a785c94def1b4260e5aba4ecaf526508584f0bc92206fb718907aded01e2134035753b32f4b", 0xcc}, {&(0x7f0000000180)="8bf7d3e75c68589a3d810ae2eab0bfe0b9712ed2fe2ea400986ade5dfd68af905a53bc9d5ded63b0879b441879692feee3b85bd60faa4dd1e6a331d3e88b29635d0508440192a3bfece0e7c0cf6edcae85cc1fc71ac42bc7a8b4c6324c4caa943de652ffef64374cda73c2c3a22cbc04", 0x70}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000000200)="f9bba0486ebc02dde72dbdb1edb0d17d1db6b4af7afa6131ac64aa2b0320a55ce264a513eda4d5bddaf96242b9ff5e6413eae086b2abf2cc28ca62c706d7aa640702689f231395b966ae87794a45228fa1b5ed43fb36", 0x56}, {&(0x7f0000000280)="765f3e52cf49d4a1d28af38a95186f59aceddda90f5716fd153f2b7bfca8ab9ebc14aee1b1ad7d274bf7da060cb858a8a1a095c2814550af8bf2f316da1ec68042637d43fb04609f1c6c42e899a7c520231acab68d049a289f57806ec0f7d034b8cbf754d4665104c23a6bd8243a5773748b4a2bd0c1b72b891151", 0x7b}, {&(0x7f0000000300)="1b6ec201cd725cdb6ed22c72a24e54389f94f560f126b74c795376f44e3e43706cb2e56e5eb4ee31c8e3e06f5137243129c5464f3e19df94f6ada04df9be8fa464cb227573c5bc4fe60f8baff58d015e2867f059ec41ca9f9a7cec7a2a655a42a24d51ccd54a305866e885ba089257cf2a", 0x71}, {&(0x7f0000000380)="699b07f6f52bcd50524ca5bf038341ccc5693bf0c7fc3f6ebfec080c3cacd738352e2ba8c3dd5291b6f13c1853ad4afed49016a17c5b3001c8b7813d280057669292944ed6fe2a8a0f1294e34365d160b9293b9329b809af3b19aa59858b87d3112f2545d175c5e52e96ca4e765ff4c920ca91e8ed88feda57e41783c0ddd411568f773f7a8e4bfd2f3eb76abf3b95aeede1c63e0ea42ccaa218e8bd07d6fef7605e0611111be9aa64f9931bc4d4788b9e7b2b56eaa98a0a866fa6fe0cd02b0c40b40a74a451acbbd9f0fc7860fd31e03ac2043cee0e801be82d2c22b4264e3b3f812f9eb9de56fef5d4c70e75", 0xed}, {&(0x7f0000000480)="fc85da8e56bbc4c79b379eeb75dcdfca88f4cd40444d854974a6a7b4e6549168f9e0b55eefb1cb15bf0e4e83a63140f3ba753ab80e7eb0efe8b94d3ab8a057023c56d4888b2782657e5ac7f9f24c108cb8d4ee7ab5663cb7", 0x58}], 0x9, &(0x7f00000029c0)=[@txtime={{0x18, 0x1, 0x3d, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xaf9d}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0x90}}, {{&(0x7f0000002a80)=@can={0x1d, r2}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="fbf0589d72801e5aad799bfbf921ebadb393c95e79f3dbb37aa45e2888bcd5a768b7e89275cfa272766cbc31a1dfc5865c707806f9741d6cf7bf98eae88c171ef16a93debb27f84f89fa6a16d6f13e3377e56552f15607fcb203f5d89cbf301dd1cef922d417136e36a0fcb81872892840fa4c256603deffef415f56098fc497f208013401aa423c018360dfbd12a9a193d260ab9b1e98893034ab88b5e18dc7f9ffd3ced2ec638cbe09685dd58c6a29b8d936ab413f685aba4e2b66eba720d9e986658d91baa86598b387446c99db90718e28172c30ffbc6c0463e90eae", 0xde}, {&(0x7f0000000000)="5ac8a879d07fc5fe6b83dccf7976f0ffe11db12d50cd467457a9f8f6423f33dd", 0x20}, {&(0x7f0000003c00)="c84664d8806d614db6fc1c603784dba256c3b125572d847f41a6dc9cfd609b943f34887c79957c6ab164b0095cf41ecd8e7d388641e5d882a11cd8e07f2f734aad9495bb3d343656", 0x48}, {&(0x7f0000003c80)="4733106a8d7ade1b09e93e2696acceb7458e0f4f6e05df64fcdd32ca4fac55d527544f40b466818ed2961aa9d65a0b979a5d17bcf4601b4dae0feef64c657d08aeecea7452c0756de1e7e2b92ae12cdabc3e54543dec0ec1360f34bca02ed5bdda5f36109164a378", 0x68}, {&(0x7f0000003d00)="786874b5558c6b9b188e8977a34f8b491fd13ec5761ea3dac88cbaa69928d4a68a9f296c52769b9387a6aa8488fbed509c8fcf81de2d3c166993417ad48337e090dc349b487d1e48a01890d4c7dc165c3bfd8a1034d3bce2313c8f602e8a0a0f6e990c17941b68f1d13c11bbf22976dd88c81d3ce33b04235f407a28c3d703464458acfcdcc57e4b628145f42b0ee46f4bc2e68ccde4624dd3b591b538951aed28799b6c3364378baddd0e9838c982853920b7977b6bd9586dc961e192dea13b5a520b81fd3ede", 0xc7}, {&(0x7f0000003e00)="8308f3043e534c4bb51f91f30bd61db6697d88456ea8d8dfd97c9cf91880c82f7ab9c5f6dc52f98f1b1f5f51a2a4a74693f40a7439050c595f5ff38ea95859e5a97712af4d9c8090dbfdde9687b7c17f9268779290eaa02861035d6927a40ec936fce39aac348647b2d20de548fb3f22c5420db82f98d852705d48d72c0fe53b80a507928c9f3e65699fc5015755f3e257f82e822a41c327a5aae91d592170c3f737c6c73d9254da33e7a705aa9008fd6c11785e2eda", 0xb6}, {&(0x7f0000003ec0)="3b0a0395cdcbd910f9eec243872314d222eddba69cfd8fd2133a9f668d67420526c0abaf4a959cfcf68eb9027b3bde75b7cc6ae9132e04a0bfbe90f607047ac6933478cb74ecadfdea5d0b731da60cb7bc8b5a32fc097033bb8e35ea17d6ed678d0011227e20ca4afe38c57aa5fe403342c4d00a830d42", 0x77}, {&(0x7f0000003f40)="ae3402e8a65ed365ed60f112ad25f7f1e8a60455b9ae358647dee90cbf66374aa9caf672db9b72983cad43ab219ae0168681873705a669b149539bf7ce3fa4deca7d655e67738c8f4c3a9d392b3087791dedec3807272e38a80e3ca149dff852a75a0408b21bbf2c309c70e47d59fb47bacb4a1301ed1bc98cf721ae2a6990609a6dc7327d46855d42993137b382f40d65aecb6a961855684719fe610d53e47d25a2d36357af1aa00b2447b48d649aef51fca18bf25239f97c8de18724fc2a8098c9", 0xc2}, {&(0x7f0000004040)="f509d3355cba5040c093e9346d7fd022b7a9ce399c2bb567d6c1c26152b876520994810aa5957e4f655eca73a536d9bc7a3572635ef633b17f829353b3a21e9aad66a6fc5cb861", 0x47}], 0xa, &(0x7f0000004180)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x40000}}], 0xa8}}, {{&(0x7f0000004240)=@ipx={0x4, 0x200, 0x40, "cac91bcb7287", 0x7f}, 0x80, &(0x7f00000058c0)=[{&(0x7f00000042c0)="f0e1e3cd203bfbb223fa4698661bbde10167214ac1f1a89f44da95e3b0fa55b3e75def76e5d08ed7a46b7274044a85f031", 0x31}, {&(0x7f0000004300)="264d2a0ccef30fe450546ba53ed853fcf690ad3dfe871ddbf3612d9557ff39e1b35b7709c5e039cdf7751cf86018290b85931c1992bfc9309d3c57539efda47e5cc2f1be2b1d4b482f9d0f7dc665b8bc5138f2180f3316475dc1ac64066704c660c48305e875cc4874f66f28a6a32550629ffd30000d78dee33ae021aef4922fa80d3c95ceee8093517ad18f0f8abc02db99d6564b38e8e93372520ab3327bb85eecc44aafc90e0e1dc605a6628d30d34c568f269fd204a9b6fb3e892133954413d8e89f2a2d9a9a5246136d4dd75ed90849b3cfbd051c534eecc03e23038e08c51123a2b6", 0xe5}, {&(0x7f0000004400)="cded629bcb0e2788820b9a7295b6b63156483602f7937f8a57fc560f5fdb7119ddb694d88c29d42b890517a8722d5b8271dfa0a542780484836fad9a29368e450a2b093cd2f94819da0503d10ece93558c23a5b86844958207cd4de863a6c1b64c66c94e754c270e0fbd5d5f865e9b91cd8ce0a9aefd183ab15e9da1e479ca2f9dc609c662687558abddea26d94ccd7b631502946f5a3089ea51f0f9d28bffcb18dcb76e0235198f5a28a60505e336769d24af2d4a5fca7c95c4ce44d61c5a9f9301abee3569995179214d1602261b17a29ed0ab3be0dc953216c9345d798f7ede285e9d7f55e515c6a62b9c4248c74701f9426f", 0xf4}, {&(0x7f0000004500)="3a20678ee73de0a55a2d8d2b060cdd781cc19ba446a30ed9eea04052e65b6b9eefe2bf949789d7dfb15ebceb49cdf1a81ead7d818569c5ecf45c40805ef3589b5c2f24c0351e67a8e2544f119187264525c07e22d1946fcff461c70d0aa4f3440a0a83a548aca3b2434fe1d78d1658bb7b5395a5f254d61ac601d157fa5461324e5b3ac92b539542ebe639321f8102f90eca5f9b9b280254bd90cb5b61c59c4928b323e7b0061319c4f17f0e63ad9866b61d066a83b99bbc9d086f30556ba7b475524ce6d223502b6513aca27593021c1cb587ddde78ed63b8614066b2563a30fa16fd27358cce6f900e12c7764e60303f35", 0xf2}, {&(0x7f0000004600)="41d55872b9bf490d9112858d23033bf98ac2db18c1d28852fae1b1cdd3f7beda1f25c9d8cd8097df398896d70885e55410b11cf7b4a6e7b4748c3fea4572e534698e8095ad9d450d7c6335bbf6961cabb2045f3e3b70aece355232a3a5e2f37d3a3bbbf6ce158d3495152f0b37e320d94a48649de1c363d918cb7cc615a5f63afe62d4088b86e4ce2096e21277aaa504cec6f0f87c95a9e423298cbb5473e23c59ae17b4cb86df749786877d7d78fac5d2b6485fe99a082d5a0eb6242eb7f4f57e9a68a5e8963877a843", 0xca}, {&(0x7f0000004700)}, {&(0x7f0000004740)="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", 0x1000}, {&(0x7f0000005740)="89d9342f007abb39d273b34f7fe7db0738ecc94fb806b9290fae8e9e6ffd30d6b57775ed4cd6c48baeab06ba80fffe6774cd4ce73ec38c9718189cf15bf3cb290cd46d798d11116883bba180138a1879c9846f52d52a9ecc1ec88266dc7c7955d943e857702291acba6e26a8532f49bc17d8e41ae54863cd105c868e9d5b0a17a1a240aca841f2052df6962f628299225ef9", 0x92}, {&(0x7f0000005800)="81bc225e2daaf10ce6946ea0ff2293c85e7698a6cd5df8824c8c63f7a2e579a5c6c4c59f66f1fa7a473897459dc003cab231e534bc6ebdd6b34415faebdd1f9c8006f9f3c4d42b9f7a2c17b8aadc7e728c8023d65cdbc2fe27fce1c0622c6ee852838a111602f67c2d013c509bf3ba774304fac7fa53ee5ab3dbed73a6351213e11dc8fe82850661faf168e56330e20d8d9ab45a3a415b6438da7c09e0ac2654d80b43849659f18c5df90506167709ef71dbf3a2c452178535e98bbfd139cd4c", 0xc0}], 0x9, &(0x7f0000005980)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x90}}], 0x3, 0x840) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000004700)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x15, 0x3, 0x101, &(0x7f0000000080)}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000004c0)) 13:27:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4800000000000000) 13:27:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) ioctl$TIOCEXCL(r0, 0x540c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000080)={0x6, @output={0x0, 0x1, {0x4, 0xffffffd6}, 0x0, 0x7}}) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x20, 0x1a11, 0x5, 0x7f}}) 13:27:00 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x336, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000001c0)=0x7) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0xffffffff, 0x19, 0xfffffffd, 0x0}) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r3, 0x1) sendmmsg$nfc_llcp(r1, &(0x7f0000009300)=[{&(0x7f0000000240)={0x27, 0x0, 0x1, 0x5, 0x8, 0xb8, "01c41e5b00c69053f633a1bbad23ca170d93d2f49ff17878f812ec602654b6ca935ef5cee8719eb997f7fd96c25098eb6a175423d8e832bf21f5d476a75fca", 0x21}, 0x60, &(0x7f0000000340)=[{&(0x7f00000002c0)}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="bbb78ad4b0a6656706c22e4d28f68c427effdf2d93617e71ebfb6eac5c865de795c0b12906f7ca103e1bb5092bd9b25c813be5f6cac3d208fc0303c90c00ecc5320ea39f5ab41f67f71ad15cac41b503bd440fa85322e9031262d3f34f9f8dd670b1cb4848697300803697d78678f24eec9e9d1444e20efb270bdc0afde065d7b5a75ff4ac83635600d3fc64f937ab0265f3a83e653c3975a4db04c328a3ff0dc442a3703f8052a310a118fb031566a6f9fdb47c0c0903989ef7d1e774af9150e5a806b56e3a43d31de8", 0xca}], 0x3, 0x0, 0x0, 0xc001}, {&(0x7f0000000600)={0x27, 0x0, 0x2, 0x7, 0x5, 0x3, "97c811a37f5bf64e86abc55ed8c781761b76d07e3e90b210b295bba60aca8148ddcae34720152a8d455bbcc980e270775826a64edf9840b2393fba7c2bcf06", 0x5}, 0x60, &(0x7f0000001ac0)=[{&(0x7f0000000680)="356a6ea418bf9848b05ccd379b60369f7d55cc24734b4c543b3611c75b0caa9b7726f8130ff7e193d5011035e6abb5032aafe631a7be24614d091f3143f83b5d8068e4aedd2b3c6ee7c72f8f2ff8f9ac25d08c300a33f64a5245cc6eef1beff8434bc4e492889255aaed24bcba5b9ab10880a501df61b712902e1446f4c8e1edf584a4bd98754265779e4cb1e0184e000980d12d5bb5eb9c6e493dc5bf0872113418b51783994f09f67a78bec742a5e80b281ccc36e17380995ae101dbff3cc00ce2376c68fb865b3ff89d80439bc5fe9211ee7cca02", 0xd6}, {&(0x7f0000000380)="cb9f4c635a307765234e024d208cc7c065bd82b390c4cc4d7c9a58f89a5e0f01e2dc5264182e", 0x26}, {&(0x7f0000000780)="d741b3f26738e3ac8939d5662503e423709d2bbddd2a10b8f1c4bf4a2af156082a7dcad8b2521769843abee74f299b56548c758e68cc8e44ad6cbc43924ac3dcd9ec2872cf627c03134b0b", 0x4b}, {&(0x7f0000000800)="99655eae72af343971eb913b8f1cbd2cbbc86fe6e5299bee6523a178b0a51ead3d53f418067b8ba5b87de0745c48310a62d4c9ed6b5261384927059abfe617cd8c9398e8a0a771697153a9499146f004a869757db0be0cec6f6bae37fc6b0bd704dc561a53bc0ef4e4fb3da161c74f692aaf995b4c88848421b156e51742a536bec15f44756c93245311e01130d4ecaba698c65cb70ed61b8d8482924ce0035fd4ba0da2a114212b1d2639dde576b722cfe891453a9c3c0cd767bf1d73", 0xbd}, {&(0x7f00000008c0)="16cfe29f525771c22e313235fe343eec855a3fe66e", 0x15}, {&(0x7f0000000900)="dc206a867f6655f5729fe6f46012f8c77da5afdff68768319913ae7a32c46e000c417ded27396e625122479ae91ed3a2f12fa4878d3acc8a280809776e0bf8e4953f222c9bc5bb3b8287ece331317ed62476ebfd845a4196d33667040fe70e60a6c8b2c61f114b5cb9480670ac", 0x6d}, {&(0x7f0000000a00)="4168594992fa44973670427614dc155931a0e2d8428bf215d435997fb0a7095e323bda9e53ec634f23c9c1e9a2e612b9e208b8f8fcfc7858ead0b078bd049a15b335f84aadf82f9bba627ff7b9b8d20ac3a0c2c02a7fd5f52b77c62212a3aa4465cb49419bbef1377789d1903bf11d18a596e4001f8b5fc24bebb5c726ad1cd566b9699a1cb09e3af74e3b4b9bd9b2b0bbccb275d0c432d0fe74d709e96c4f22387b6ccde0b0ddba19c1a13314edd9", 0xaf}, {&(0x7f0000000980)="28636fbb54b6ad346ca71491d36fe2e993e205557af5ae2964fb8c5156b64e7a697aedb23eb1ad98a635344c35089c8603e177c6b61243ac04b7bb", 0x3b}, {&(0x7f0000000ac0)="40a9b0a9e5d383dcec27c2dd9378b49da553356f09b25c0f3892342ee37cf22fb255b4653fe7b8defd951fb52648158744c2db72f5ffb8aedd441b7fa94c956e82d3b48a447299a1a318e1c7642e8bcb36c27d15402e06da2db3bd1cca1e3ce33cb9d0b731c4c6bb2e534a1f9f2b22435e6ce954061a837e5ea0f476e01f8f19b0130345aca696f614cea4254d4ae60114e33746c86ef48a71e447014fab323e86bd9e80dcc1e75cfc5792b0b72ffe06c29bdee34abc6fd869c4d18e18bf87dda6bb0eb8ade40fb175266343473619f6df66180dd927dd239f3e79a643509eabd7a10607c0336a91c591c8b752fd1385e881af68af2c9fc30ced7e14df30b91229070d8247ccbc29b12aa065c9b3ab023cf088a7314d051def9ba1f5a10278c1df23405ca87815ad32802d1e4db61ee35f57dc419f0c72e0e6060c8dc01e2dabc667ee7737b03b3a35ca274db12822bae56ed138e585086cd70a1df1ae738f3194e9889d268c8bc02233246aab7ece7e4c960263b2755cfc2c71ca5ffcb48453e341452cdff92f58b3f81fa51eea7ec1558ab2563210f6babfd5b7470b5f03c80accdb344240c7df5a225d0506eac0e5737e074c790c5ca2bf7b4f4c69893ac1a6845b08631fb29b502fe6e431c203eca8effca9779f1c873b46b69f34654ebe8cc366379838e9280f54069f5460250564403c23b85f6e62df00dc649005aecf519af6802de1fc9d38e3f767812e52f28e96d5ee332587d5eb535db553a26cd83d6453f8628603b2515b42b58775715baa730546b2236dc3d6967cba6fa36c6d5ec9d2caf4ddbe20798c3c41d9f627ca32c949663deec27ee63a82e23136be63639518b70c6961f5939ae7b16962113485c958914f839bc353576207e69dad80d300fb424b6b5359914b26f0a8113bc916bfb33a2c97a70d9ccf78c9f1b35901950915f6c8cbb199d3a09c1c75962b3a8a87e11c63481af492183e282442cefd9e443638113fc78bf50a9bee778bcc982e90d86223e69d113b45a6c704c1dcb400ac35a9500e953056e06b03ea1a6662a2c30a2ea68dc25b0d5755554a869eacc202c119e49fbc6bba72b194938e0c706a307e403d9dba66610a720f27090bf9ad9c4e82d243d7fcfb4f96a5eb6c994c3e55722d1f40a9a2f1cb018605252048fdb17ac67a1cb432549f4dcfb7832854ee0e3181f693a0ca0df7a11b71930951d13f4c9132f91874a9879f4b96dd38fa54ec3c490411865190358f89b3e223f057c62601096430ce448075afbe05810dd8b0429a4fbd4b39609dd9e70fd5bd01300536ebeb67d2ddd7c31c29f1146d3e6f6741fa7bd13888a4f1914b8f05c8bf23122408a9ee093d27b782eaa6f2c11a93a1a8e9ae6d3bf3fcc06997a3fcdfb0d973bcb85c523e510a5bebc4b18282323eb30267ba46c954060e277663eee2712f7df84c6f6d6d1d7e6b5c5b400a6c122bca4f3a2541417be609be1a1dcd4fb2f5c638e160ef380b9548eea3d22bf6b4e8aa46c622eeca1342b1eecb0a3a2a250fa58d0b660969b9f7f76b56e62b2a84893ad43226e87f94333003ddd466527aefe48e5e62f331d9ae055f234ac48697e7a62d7fb6b9cf03c7063df2ee03b6755ea7e49fcf08c4d8add3ea17fe243dce635d0dd82477280764c03be5522b72dfd6aa7a36770eddc5c69cdeb3dd37a0efca796b74d9ade6b81759a64e60af78d1d4871e4e64ddc6cc238ca2fbaea1394e897ca4748b45b15c9489be69875472941b8ee4f35401c7cc3f22b011a9dec5f66f8daee850045fdb208224dc770a83183b53a9cb336be09cf5a32a9d0d8e286cf8109a5b958a62ff35bd93809e0e080b566103607aedcd378682f836a6ea667d42cd295bc7fe0173503c0ff264afdff7601d5496d5b71f21f3aeb5d9e5719ccce919d43398296576114c4db5dc84d7ec874b53b9d2e2533906e4c4976be1d7bdab6d25ccfb1d5992e32014862c56bd3434352900c38db5ca525eac285e874ff5cbd1d503df79abb5a4af59f03c1e6d3b80de2487f5d9aa7ca6b18ff2697b8060ee072b71ca18d8ebbd68b85047e688722e170b9d6ef1218f40b7a53d2c98aaccbd11d0235fea2f5601b21555ddd2919114af7daed9bc13f6dd0a387d6e08614b445d2933b0a03b276a1909c0e766e0f6fba678994f22e1379e3dac16f1e548f27f7d4e259c6bf4848e87efbaa3d64e4c7f1d19444a9ec78ab6b7a739735f289bacff4ab1ceb5e0c9f7ef199b33859a40f1ff8685ae064f0bce3b00c075e7e11daa63850edd9e0c262f1b2518c7c8e2cb4ae16643a10646e3e26da88dc0499702b6d68679fb135e3a43c5fee264bb93cc83e34f85bb3328efdbd2c4e7b2220ba6de7afc4cef8ea1f87c4129b66389ad5f9a58dc3b0c4833a2ac0f053f1b66a3f77555114a70756dddadaa8e6459bbf66f457c668e64fbf187f01d8b0315cd7e6f195c96c1573df5e9957daa9340e30e0974a1b0a02c23c3dc29ebca137a1ba1f5ef2188a22501c377b618f08ba8e0e838f5bf94a0428e6502c449cce7f78856ab70661a514635dbf990458c0cc569b71c7a9ecbb2036237181030829d5bdd24d7c92392a489fcfb5c1375202f8ee5f4442991f29eb3958220eca800c37af97c0acd9fe7d68a0ee1708df31877cbf9001c71542fb87abd3b01c959b933a7f034dbdce53dfbcd04057ba175ee479bc854ee64b9370066c84be4bc3bfca4cdca38d69aad3f1683bda7792beac4299691196cc43311d1030faf94a7311a0f28005696796f8c756471bf44effac5e2c4f2532a42c90fe42dc4ae73c17241fa453079a1dd6b4962acbe8ed5a704a4b859d301b2a5435d594f0d08474742a6081b90d8dada49a58f1ad8d8678c83dc0632e85622d414a97e7bd07d6a29460b59072841d63f21315eb91a79226b7d9a14ce80fa85c27b04894368c41bb03582b8a57035742d4bc12b9d33b939cb25865f70ed6f398746d16b609df2d8674cf38f37ef3139a253c5a33fefbded39f669e82a5aef77b0453837f86b4580ad3a09095d13ec809ac079cb246f41c989b8145c09f53db4f8f529879a958ebc3248af61a6c46401edae6b05b6479142d4d6d72f2a670a2ad62032ed1dd3c876b52caa3a1177afc3cf4941ee6f0f35deafcc4ae2d70acba178dfb32e7baa55a1b29887862b5cf50a01c9420af78bfef239c054a6b5d9fdfc852cf00495d4ae69a76bec56da6479e02da18f4ce7f005848971f80992c9ef7332b784b2d84e7a857791c3f76dd5dfcb77e65e19f3e8ae2b15b7ab6415fe988753a6af9659aba1693ff680afe24cef13e1583d5cc638525a985bc9c39bb379a916deeced4e6110e3249539007a11e35e5b0fe8f76c2414a9f158d89b6f1f2726f836f30732a4f1813606dd6170800560decb977f6cd365d5c63946cf721430661e65737d2e5c8751f90b566f392dcc06d78b9ab38395f2a13253773d479a098e92e04d1e9b38677eebd5995128a772d8c9bdf7bcfbff43566acda4763311942018ff02bbacab11fe3868fff1d30ce5a886b6db81328126f616a1df234f804a59c439c9a8d24370bb2d35652171eeb097aac44374c13d4eda536c9582e7f4d03d143f73925b9785acb6a3812109e85f69e3bf2ce92497926a7f3c7388eac000229486ca8bdda25c709d56b2f1958f9f76f29c085b54e880496ee3aeda82e4ff95573fb28d69cf809a9c3e63e554748d54f2bc6e06c527c99c66009b6ce8d134b872048e64c7ea8e3deffcb2dfc4b1f667472a95ad21abc75dfed01aace16b05c7dce354dbe831ef160b48f2eb40a8895eb1e09011b1e89552777f6bc75da866544da9f6fa50756e59ee25e2af2d78d3abe157848c0d5825a07454bdc4ab181e221d02f5ef28407ff09073d701891f912ee191ca262bed749ab74cc508e710c0de9eb03e7517c03d583fc60286e7b38138082f3e80ef64854492046490897b1886b8dcb260478ab30307fea6a6fa96b8a086552de3a2907534790086592bd58ad84896eda7937a39440307c29ee4dfca02ebd790c217dc949630f2fd67cb928c25a2e3a19e30035128b55a3a893ffbc42d37e68b9a7e6f530a0b9547f6ae43e7c00b776e465440ad402d29f80842c89dab9ed11d824d7515a3f59a61c8dd5c38490ef7c0ef58c31507537f80fcf9d17fe7201a3f1b143a8c8771d50c8e9fba51a03c9dcedf72c1cbbae7b080e6d94007c16336a0621e651f5fb2c7c152cf559fcce2d45eb631ffda5ca752b52e44b079fdeeb58261c38e16452ad7434916ba86b094540ff982b23f6da60ebcfe36b41798693864c10b096270acb7034a20f0411418564edab856e271192c558d37fc53e244af99ae5f8be01dd1ab74dab78eb7d09f8811da8eb48fae9d79f25965117d118f23171f28b97050e6e22a111e2f398e3bb57f63058798c2cb96146e567b2a36e9e65763db7edea5944add217d1039d96caa79e732031c09ad8db651df0eadcb80386093dee7ab2d7da1b1e2c843ea3132685dfb25a9e5b2faa88cf7577dd32be5165315d7d80d84eb025902e0f966d626d3a7a9ea95d429c6d5bb60022d0f445caaa494063c5d32bb821d69b70df97ac6f29a684cada30e5c64a68504c5bce7f677828062f85cd82cc2fe97994a7855e043906b93b2a4228e1cc384f19f1837912565c0e21804b6ed11d519a79d0864415f32b537796350958f6730c3f49c226c9ce25c32def757c5d6f001a6561e71e5399fc2efdf7c7191a8acfefa49bd98626aaf3cc8024e47fa6281da6926ef1bc1cd992edf6612b016e96812c5a06741bd7a356fc78bcc2ac730269ee96e02e2129c479fed8f82e5a43bf0d7b835b0c02e9a8d1b77a738950a34e6e22669e7f5616ddff40d172cae34404096c29345d509c32b74d8ba4016a5f70f578ae3a2760e86b583182901c2de258c98fea5269dbcb16e25193e9fe0be0ecb6aa4eaee1abbcbf1f9d5b37d8b5bb38b5f3154b8974be374e7dd615099a9be2c84e23d0fcbdeb667da447700b058adbef8681831996f205ea5a51f3a16f89aaa623e434054d55f05d882add2ec676ef7ae5aae5e6c9ae1c2511a56d9151757e1368562c17ef7cb53145c0d3b9fa97b0435b21f530d27679b62500625a648d5f1c3b880fa52ec716432ef0770f455b661b88e80be5954268ea43841d6bf681a33890206b57f970c54eec6aafce5571dbe5e9a3d504792ac4ba72bcead53901916a8666f05504840741cd00755d50efc8d4bf3a47a7619798d08ae7e6812915f525fc5fb21818b882630fc707c0badb96665d2b5198c5c66e99102f7cf950dbc470aa9377e93483599a02835474d6d755faa7951b56e521b5ecfe081e1fa2d0d9654a21b86eb00a9df9991c3144b4135b68302b568f4e131cb3fb351fcebb3b1af9ff1cfef586c17ca493a7a4900ebb3fbad904d889cff79f30c14e0df8d6e85d7aebb5328255e34490efebd653679bedce5fc4249b8f6794cb50db8e66861a8139e7f2a753450b7d32f15f528b3c30b59e363d1b88b785232464af3be5e062bd0085597e5ffb987dbc61e9b926c4fcf4af77e9e29211c7a6887ccbd02c2bc471e64b4b9af3681316f3a86a73f3efb3d1710f1240767bbf87d3c1e1f4f503890d6f771e2c03c43b3a86c6fc12e7efbfa7117ff2c3ddffcc0f7eebcc89b443bd35750d4d5982c29a306d72084dd73d1fd93ff405af7ad2ed651104861cb518153578614604716db32106be70c2f153a6da358e7e8f18fae2b1db753d1dab942508c4166a42b77", 0x1000}], 0x9, 0x0, 0x0, 0x1}, {&(0x7f0000001b80)={0x27, 0x0, 0x0, 0x3ff1e75b09d87859, 0x1, 0x1, "c9bf916c3b41fae4080374eb7408d31c27704f560ff5a643bf230b0d286f5d53902d0d693e1520a07bb7b0c3e455af5d794f500c214e6d6e9827a3258dea7d", 0x27}, 0x60, &(0x7f0000001d00)=[{&(0x7f0000001c00)="7bd8f61df8b1aac33005d0593f1d20ec6f8fc494075dac3ec17dd08307c6d69d1c94c040ac4e8714ed01d090eb76f4d91f2a6c448f14a507994965782f3c1462d258e0ae458096982e83741db5acd5eb51aebd99b8aef261f931f18d251c2ad9744b31a5cdd86e8ce7a5f96e45aa40eda2f222189e36d94e0f9f4b2a8ed76190683bbee94f1ec1748ccc685409697c18d45c1a28d0dd8772a8b65ff6803188dd6528b7dc37492197584af4e5c4abb5e1a27b6519cf27c87d6e6297f14decbb5fc6c0534aa08c9948d74e8723895feb1de86caeeb849a9844ac2a45758b00ef5a3b", 0xe1}], 0x1, &(0x7f0000001d40)=ANY=[@ANYBLOB="30000000000000003aff09ffff740000f897f39851f8063c6851e6af402527de893f94d4ab4eafa3ac957fdfd962b400"], 0x30, 0x8001}, {&(0x7f0000001d80)={0x27, 0x1, 0x1, 0x7, 0x4, 0x7f, "11936ed164a14977ef460c66756003ed1ad0d7a19efc5d2ff59b3e99767c41b2cf65e326011346d6c84f53d87b7b9b7b6a3a7f5ee6ab3c5b9e5b48aed2d8e4", 0x32}, 0x60, &(0x7f0000003100)=[{&(0x7f0000001e00)="114168ee6f6a2506112deacb1a1438d5aa7f18ce1abbe6a4cc9592e8653c0fc218e3c314195bcaf98b348eac5a2ce33c483cb9aa1a1f2a578a4edd71d98b33b3c3c6e421a81cd5f577f83964c8ed6f32a75f79b6c706ec30366f15190d173b9fc07fc63edde8d1ed91eaa1027b860f2004bbf6040a5d3b7205aab752120b380380714ea060b0f3e9b27c4ef3a8157aa749d0000fec4990abb0096a53e235d053fa260a9224d1ac603a0d20cc6770eec952aae6b984dff5cd17acbfdd91c5ebea9bfac28aae7f0106f807c7d6626d70c05a924029b918aa03585300dc107074", 0xdf}, {&(0x7f0000001f00)="2deb75006bb380413067c338de186d82d947b92bb750e2ee7113f9bbef08ef7e276b20c0ad7488839469878664d724a0550df508b38a7e4169ff2eed6c1984ef00ae67493f5ac1814167d4b6eacd5cd191b675138dbc86b151b985ce7715e11614273702c524c5d0f91e5f7c7e56cc", 0x6f}, {&(0x7f0000001f80)="70b7bb201f05cf9af431282e1cf77e3b2b54d355853fd99131e17455c8915c4eb0869f30e3111b29e0e1afc7fc3c04189b62a82f58c9556d34b5869e1c5098171dcf128adbff6809526fd5cdf2ea5d9a58c39717cf3a685671caa27e3f7fc1a2d7d0fbf2d5c50e1026a20df5ab7ca304a9499f8718bdb5efd9b1be82dd334bba5ff89affeca848ecde40f7af552e3d8fd55cc53f82372d63903bfb4be83a9e585516176dc7243a4401fc5d7b95e9f2979c0b8bb34bda2a88a16a0799be", 0xbd}, {&(0x7f0000002040)="ff8e911115d1fa84af93ecd937278d70decdaa5287db705f9b6c86e395c5a2d0144a6f416e08580ab6288f6649f74cfbf1f5717367c30cef", 0x38}, {&(0x7f0000002080)="49edc522e7d3dafa5c423b7e5f58ca5c8f97344f6c2895bdcc4e0ad1eaaf2c06d2ae34c699f612f89fea17283ece41a48c388ba676a97b7f2b6572be7656c41df703b6e71f37c6b9337d363b2ff96869496500724033f3c48983146331f7c2a17d2d6ba124a044f4cd86e453766dac6a63fe05be9f8ba8be8cdc77c88a", 0x7d}, {&(0x7f0000002100)="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", 0x1000}], 0x6, &(0x7f0000003180)={0xa8, 0x104, 0x3ff, "b5adfc45fe1dcc9a082b40f184a2d2ebce1c14e378f4aec84ab1d106e5628df5b614b125175514efc1905fc072d56b28fcc6dcb21d0930a8fca9865caf9f77b778a59641d64a9014ff328b5cae20eeae52c162c01b80227e1ad8fb9ff4d9ba94df4ed2f92033c5368e733f2f0e2b780802f2f525b21686b26cd4e53cc7e04238f5e22acbb269fbab983b5aad51e775b0f9b9e7"}, 0xa8, 0x50e19220de907e0}, {&(0x7f0000003240)={0x27, 0x0, 0x0, 0x6, 0x9f, 0xbc, "740bf6ab330e7b2ed7f0828c3d5d570718f90e5672ddbde9753ab659bafb9f651f02459cc7b2864841816b7a03f353fb5cc5b9b716cf3dfc882911259fc92b", 0xe}, 0x60, &(0x7f0000004400)=[{&(0x7f00000032c0)="6fa8f97da23b616df5699e99e8306ee2d81b4e30d8301b44b9f498019938b02f7fc30e661fc14d2135", 0x29}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="5c5aca48fba999c82fe9b43c349ac54bcf85bf303e3c4c59b3fa386c54d51d2ea99d101af08016a24e66c5fd05cdb596effa062c1746d82d89e744d35f806ffa00acdbb80a494542452cb70204c444d2377ea64b0a823bf3822d503dc8cf98aec7f3fc5effe139", 0x67}, {&(0x7f0000004380)="346a8c55d3f749d9e1f12ea34048433e56d4dff888169208071bc364c46fd740f7cbbe58f6954a86593697aa23e28ab16ad12e04d56dd01af1dd0e2e058560fc59e24788c16f4ab92ec2348ddf605070", 0x50}], 0x4, &(0x7f0000004440)={0xc8, 0x88, 0x1, "929cd4dd6824eee1479686b9095e835892f5870b00d8808c9d4e96f3bfa8717aacc1dd6f685edd64680d1863765d6819731936ba45971651b62460dedfc557cf3e4f3e942ea98db4a7608c2509fefe9438dc8d14169ccfb990afc847b19f9b797d7abf420ec402c8c400770dae1a745fae323cb912beb6270e48f952d6e25fbacd30d0584801c7939c007bc0e0990e9af1fbd674c793c7f475635f7d30a410a4914ec97409ccb938edc138a290816c353176926cb2e2"}, 0xc8, 0x24000040}, {&(0x7f0000004540)={0x27, 0x1, 0x1, 0x7, 0x1f, 0x0, "c392a07b245cfc7846996f24b610e9094bef75388d9fa8b36081fcb707b8decac3f2dcb21ae454cb823402efe3914c8eacc7f635fb19a15c9f85d1eee22450"}, 0x60, &(0x7f0000005880)=[{&(0x7f00000045c0)="4b1495d56fdf3eb178495bd835afbadb0e06825ffd34a66935813decb57b699a0f0eeea4", 0x24}, {&(0x7f0000004600)="78146cc60c8edde57dc9b0c50397d71e24ee6047a941307db22bb7692b07b8d1a056b251742f707d908e570f6ff18d41d399d0d9d100969bd9b12ee369ccc0fcfaf95b4509dc42a76221e58bb1fb2e8c3f44e81fad6fe05dfe454801e15ea1d766975f49bc800282d780dd5769b8b0b80bcbdaa4a453ba16c269b1a0935f3ce5da0a4c33a83d42a3a91495cfe0c73219ab12b56c1f7da10909eb9c07005a7014d224ef74a499505d73f83a3db67bcb0b84e9829452afa0f74ffc1c2097d2d53b31765cd29df766b353688c8578864f2b", 0xd0}, {&(0x7f0000004700)="b6d61d7c11c4af01008ae3c1745a947fdd827bb5de1e84476d781cf7a0adfb31781d0dc38e1a2c", 0x27}, {&(0x7f0000004740)="18347eee8205", 0x6}, {&(0x7f0000004780)="6c0e066fec77129228d767fecd76248fe76fda05d5b19e8423756dbbe21ff01abbdc3e8f9a1fc7086b21deb8ba29afdd49e396c6489da6864243663477af9f28d0d5ea17455d8df781675d871e654407707b84f035fb2781b5be3c088b99be48e85ed7be8757c5e32665d8dea40d6331e0b0b5143aef1620dfbe00051eb087030e874693c2f9a15af2d8e556cb2dccb6d7349e80895c63a7bba77c0a90e6102f223257d25fa6d4ba935ed50bc680f511ce82d40665ed20baf0a7eb2361be08904480c1abbc1cdc0db2e0db8866", 0xcd}, {&(0x7f0000004880)="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", 0x1000}], 0x6, 0x0, 0x0, 0x2000480b}, {&(0x7f0000005900)={0x27, 0x0, 0x2, 0x7193363d17d79ce7, 0x1, 0x1, "5332b6ea6889076c4ef3576ecca561e8df598e0ecf8dec2b3c05e0c1bf098291e8b567498e2889db14f08fe365c7630db67677e66649e3889907833043c0a9", 0xc}, 0x60, &(0x7f0000005a80)=[{&(0x7f0000005980)="c1f0d5e22c78b070bab6ccf62378e6221b6e7f9121183d2b7a60d0ff69c2441040fcd1d484f6c1965e87cdf5027c4c5259a6f2a28da4c495a4270566c9da51025b7e5f81c6f5e92e2ba4a357d55bb0fa0cf871367409f0060c14f55cdd6c53988c3b871e877dcb20b3c80105eeb50fcb62e6b736a1286969a97ff0a5d55bebec289c7ed46917cc1f558303c00e88f1d39d54daf27725", 0x96}, {&(0x7f0000005a40)="81cc0f0cd935e4", 0x7}], 0x2, 0x0, 0x0, 0x2000002}, {&(0x7f0000005ac0)={0x27, 0x1, 0x0, 0x7, 0xeb, 0x40, "03caa28f5762192a6214d1ee2f03db4c946bffb3b0e3c44d2b0af3323d71d7d8dcf0cc0673ff2feec9361e48815d0bc14f35bf1d627b040a4be15b17515ad6", 0x1f}, 0x60, &(0x7f0000007dc0)=[{&(0x7f0000005b40)="ab770920dd2a726c884bea95f224cfa76b3497ee7df7d744781af36bc60013d15e934a7fe2c2e2680e9986e49d288508f33c2e3bd269e0938fec5b5a7cb6db5557f2fb88551f297756fd7c8a3d08e87769782886b5d9419d7b6428", 0x5b}, {&(0x7f0000005bc0)="f352eaee26734c2846893af6", 0xc}, {&(0x7f0000005c00)}, {&(0x7f0000005c40)="7f51104b726665b8849012da3861c741a2505d82c67f92fa31b4ab235d6e5a3324dd5b8df3960a51ec36c5a0c08e6cf5ad879226aef1e34ad5a80f60db541c10fd07e406058005c2a4a5e811aa59a198d30fe6696905d3f2027e2074055048055a6068bff021dc75ac26e3e293b406b1b4d39e56bcf71d42e9645f7a3e6ccd9703d06016c643309b99d9d077cf37c1364ae51fbda8ca18bb013fbcc2e5b481972a3863345de30b342b92cd7b7ea88c183694be73026e86bba9407e01223c78f938a877d319ea4512acce4385ee038e0883f9d2303e682bd1697219d40bed7091214e15746f783b97f6e71f95c86882484868e2eacbc6193e6f4fe81e51df6a7a1fdff1a3bf9e81ec7cdd8329882ea45313e61aea9c75c2e317055608c4678d6ce5fa25b832c18b8a6b6828b514647b6f2880bac8e18c2245d80abe436be04135f6b27547367954ca020b4a37c945fd9c01a2dc40f2f1a8a140780fffdec9ae249c931d6f5a3ca328cdf5f546dd5658c9d26a6c42f4d5d904472d13c319b408e3e1f0ee90c57a3b55bb080c68dba4b5862e611ccddd52f954f4f39862bd271bb1b02bfdad20ac94ba4b58a2d5ec47c85285593b3f81f24e0be7db7591c8a9b27f4a7306954cde5f52c11c3fadf0eb729742ba058294692004300e4a48903ae5ea20d553a9f18b9dc62c437873c693481b082b6ff29fe1e4c3e3e07d12ba9710ee7cdf5760e2a20a925863bbae1f64b1c90e695fd365a2068f8602c120510e37978f4221ec547d0852cf7360d2bf9fbce55ee1837bd85b38e188e8f366bdfcdce4e7510770a2222a9eaa009a074f5f322b241d26c16f7c038ec086cfe336f6537ced11ed4fa757a92d3153524761a50b5174f915e4eeec36d5dc781953b437897da62df860d8ff26c53a0ccdd35186a9b56a73179c82a9c510feca68e7bcf8b5b28d1368214de2159df9dd0542bc5ec0efc0969566b2f49f97396bcca826344d22b2ed182c605d67fb31cabe0846cf5a6752e9c9c38d692048b720977e19be837667a2d0ccc5c504bade0086197f51702fcf4093fc740a479e05e9055e27472a72546c60cdd6aa151056b15cfbba46af46833a5359ce685db4d3d664deeb985ee971853d79beabb5b25eca88b024e017ba9062735f55804e72c4e8476bc02f30de337356f2f413f32ec9a77dbbcf4045244dca3cd236bc6099ee931fece7b9da520b15c1e660f069806b44af5812da49676207fc8ac4693ac132875c16afee12f14c9ab148a57977a23e052d2db82fa7b2fe61f6d9edfb45ffcff94f38b492bca068e0bb4d16d673c71c4902322cb994b6556a535a13f683551509dce40c6b835c82dd06efa3551c6c8d2eb1a9fe7ffe1f8d1f300d013961af28458ed7bd4fb23c5841798f3ec8bfdc51c3897322ce44b1d78470ad1fbf19f9ae766343419b03215bccedb4a909c592f7a8bff2a6ef99b0cc90abe1bf24b6fcebcb4325a56cc6faba89d09f382eba1fd1128454ca5e2fa0a37707d1e2dfb0e6c1a81219ea09ca388fe40c65ebf2467bb53d5c0dfe084b3909a366f5d3d8d7d60f47b93852e02ec204a42a1e75414fb9fda9423f519882e8bc6be927886680f0822d6501664972d9a983f45007cdbc0a34925a1bb56bd370d3d0158aa4dd5bff8b316bea2a94148e0306d198fc1799ef006a019e98e7bee0be8fa22ac91a65344eeb2d3928803682c843b9fbb1bd23b5a968503d8918bdf85698c1f4dcda2bf9e4a68266e188fca44d857f080c28ff9cbbf519df5e67041caf6fdefc3803d8bea7b9ab456cd881d2c440a6bd90345d12d6b4b91fa1028ac3b8f033a0a848a0fefec350e626f3124b9ee4bd0b3f2720e7c7a9d489f4ffd419e3844c5e095976723f69909d124dd497427443cd96e7998fe647c2926a5b39997822e1807032914c64bb9b8355297aa0a56a703ca0e8e82d876c43737f0227b1fc57fef986d3f5229061882dd8af82f46df9e4a7d23e19deba0bdd89e17d04033c1de349d0553f80f37bfe1b4be64a07e429c2099d970c25a709ec3b2b6fb961593fd808545cb187832056e858723acaf57f75021b339ad078fd44401472e79989c4cd7e65ec7e563d057fff2c9c0a099208e1676d547d69fe12d43a96893afb06435f6c035227cf950b2ecd721a076dfd6abcf4d2accbf508aaecd7ff008ed63c189ab9b4148a731bb398c68b245e0da1bee0d6f6c5b42e2db06d4f6525139f6acef2bf45a0d6482d558191d8a73c2d5b5d148a27c936c735c9dcb26c57ffab1bb222638cafe048054a8a042d6d7c946665d78a8a35c588f424ad4273eed94730514b306156e5d4f8cb91e8e045fce13bcdf7362741f2c73414b6528b074f256b74cbc6878324da87cd24c893acb594e74982cf3c16d1f5bd4f89fc23961f53ab4a1e96e2746e1b6c60413f1b5931bd06835d4e49a315ae31c55fa781db5af735dea6fe699b231cfdddffaa8a864c911d7e14d44c21f6b2e89720346b000cddd9a8928545c953089a6afdfecfaa183d01d8db5b839c42273997aac6b530fbc6fc9f95860e37e019e035e3155836825619f6144c76d7c933db6cf122de481cb5a663b2bdb021be99d4b0164fd762ca6125ead6fee7453d923e4635e0f9ddc4eb9c39594c8e0088dd81e10e488bed29c3ecc170b297eac2b7fcbf6a2c06b831348599057fd22a34c34c450ad436863a772bee5d8a58813ead7ecc5486e8b55fe066872b00909eb33230c4b2c9a05f9f929aae4262ae21120a2149608e24cd452eb6c8caf202ce6236b059d3de269e37c5bd1b86bf7fcba1f688b0d4c041420b2e14057de4223fc5a60fb9f2375703cfc8f11986793c827ade28db67e1288e8989af01c8e42a8ca2e92ee6b36c1bb507f0069cb22f1d51eefa1187a5286d880c717ddae030b83524c547907f0239f0fbf04571a1b0b9a80858172476f88840cf0c1ae6747938f52d06395a6c1dbee851afbd87ca20112d8abdaba8eaadd8115dd0a48556da510f14d39d6d13a7fa004bc156592e2cf859f590876eb80e4919c466dc867b24c6225dde6a9485f55165c5d3f26570fc4587586173ba946ff94926a4461dada32b2eca6b03005e2d2d24e2bb3d7a1253cac666e9fb0c771e209f0bba45bc12ce128f691855ac4d8dfca062ac948d525428c857575a5e9b47cd00e56817094ce81564a099c11998b5063e2446fb0c3ba4261407fabac60c7d3fa6293b3dbce00efd605d01ab4ca3fb8dde2271d232d105fbfc815f39b8e3d6033b09b23a253295a38b6d5a5b52c6c1819f4512f4db282ad3cee3558aa73800de93e730cfec700b4cddc5063617cf007fd4d2ed8b2fbbc19b2fa8169e5a8fd81dcac52b574f0d0fe965362527a8a6ba57f04f5fa880e0da7793364e6a4833c9d8f6c74760ecdf3c64d973d5c66b831144cc70dd5cf0d2f2fc9055394b5bb7643d6d1a6b36a522211d04202d118a096cd2c3aa4b8f1c1c95e868c009b238e0570bf1107ff497c7a05352a3e7ca0a55020c4962f77cb66fa9b8d54666d7bfd854452ed5e7469a0d257f5c8ba39c6432d1cd077811567493a46954111e6616a0816a661e8bcd270dcc43da4737be6c8facddde39c3ea7f1f8f2f106b7f4b0bdbc7c8d30dd93a9d25d3d35e3232b90c970a753a00c7cec1e4b1604581f50b301308038dcd5a1771bf4a6a9974f30f7cde8f04ae5cd84a5665ac8dc6bbede19ef8f88f085d81ee5314e64d3d18d7fd51c6ab8d25bbccc7097f2a61d75f48accdd114426361cc3988b199109b587edfe94a6db9d3e60cb9029d99e56c328afa3c630c5114d98bc4d16a0be72a968f94b879754c8f1dd7f301c5344fa8c2ccd6fc37e27e30934fd0e6f66ea4fd3c5e76c6e0db5856b367d822c3c0fa48e22b5683189f1cd0af3f7ef7da36cb16b3b1fb5db42ab90b01c84cb79653acd8beff5e31d42b1bf3acbe2f0418bfd334c0141ec543cea64c215c05e07ad792a9c34244368baf4ce8997e7ffc4e311e9928c02b9999d8682a80a1678cf14d9b2ab58c905453640a5aa218d01ba9f91600df420fa3e5194728d3c9665316e55f71932fb91cfa1e362de999952a64620ceac86739859986d7b27a30b3bf580fe2cf9d518fe128c9e696d8f6f1fa9e22b5ce32bb9a728e52b3887656a762b38567f3f1e22517ea2900a104b6f8290de977aa7268a1ca3de2e0230164ba8092063a8f4034e92490974012ba74270010af9985cde9757cb68fd3cd8f3cd0b1c16d01db4ca6a6aa8fb9d11f9e1354b85f28996e1da997da945d6c8dae0c2f51e9d6c6214fff0cb2c1f298d477376d6fd8b358cd05d089679da7eec63f3bda4c990127933d724dfe1c4fc0b6cc15f4cd81cd2936918e4d9a3997f9aedf1635efa5070665ff007f04eddf063e11c63b75b270aa27ce51f1c226206c826cf88d64bf134e281f4559b025507f65b3a1f1741f59c0a6a8529c48c9d7fd6ff0d318b4ba9473776a1373154c6159e48bb4cdd9932c6d1401565e27eb9d03e75ea7b8d5acff6837c43decae7b92e081e28ec867ad1d1edce6015f04a7efd75d7a4e0c5ed59bb0329854069ac2cdeb3ea5efb8cf66e04353663e86afcf1dbdfbde827ea62b7186f9cd79b74691f9f3349ac9c5814bd1095a592b90f117498cb82c5816f1524494cbf818e6fbe6e671451872dd9a5cd1005cb1e4b786270d81b5ac6a3833a3275b1a9adbccc14a1bd882151021d1ba3dfe63f2b4382dda75a6731ea438b78d7c160c62e71266395668a8ee5d0e0f25711dba16fb5d342ea7ea07065e7dd1c85f4868262c83c6ee411418409bfda52392470f3d3d0a9d7ecb9da1c2b8816c4bb20384e9ed8927f815bf96ee70cf67e6d82d9b3795ac0cedb58cd985f341bf262f5723a192abb18bf6f7a6ff2ec261cfc200477ad3e1d1c7c2bab34a49e2df4d0c8fb20ba01d5a22dd1cc1f6107971c1e286789ad2d9a0209a7f666f58af11df48afe0a5f620ae79b5b495f1d07d1dc9e040b9b468ec46994581698b412b7806b3c4fa3d7f427b1b18eb906e258224dac9ef07349ae223dec70973aad3f270a0976041919a08471e67203b2ad36b49e23cad28030f5883501de967bee6c2e23fbc184b0a985ec8e6ab954587725d98e027ea33b5f9c1a7c4a5e316b41daef8e6eb936db923ad1e26c67b623f74ce5685202c4e38af94206ddc0753541be796a64b2685818a3c27ec3e8269b6b686033a74e894123787c2bff1c49fad2360756eec3d2d9cb79a99ecf3f39da0c168f32fd05625759255d1d2f878639f8c9382751eea208cd383072247286d543bbe02390db33804a7e9e631204d0d940fc533053459f08b0de726017a7e0b1a3c31423d4d5cb037031d0c4b7c9c123da9a5291d311704f7a01667d879c664f854a8d996258fabfc9c84ea6af27565df7b8458bf8afc885c3b34a5f1ca05ae6363a25950e4eac780174ad765db63ffbea87a96bb69357aa1bb55e97c4352833184670db4481671769a8a75117363c19d9d63b0dd74f3e24c9bf5a88d36ebfc8992b80bc9e748455171a9d52ca87c27cd78a8727ee03bc6290570df3c455f1d6376eca2d3a5af1939bab8179c92b1a00eef6e137f50814a7c259dc119279ab2fdbb3385e78ca75428f9ecc940d7fbfafc1e92315378397c52f8584313e710b8ff9c32b615bd2d285d977002d2bfe8ea26d6a709b43c919d258dcfe1fcf1b63c7e6476ab0c33d09086371ad4db8d5304fe5cfb58719470fd43e2b5a90243239c41000b75ec1e7891d8d972de2a922c10aeda", 0x1000}, {&(0x7f0000006c40)="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", 0x1000}, {&(0x7f0000007c40)="36fb9de281c2953285c46ee4bbe4d08796c1f97b646865008a115cddb4ed908c53057b0f209f3eae4484e812c90f49b3f98af1757aa4acbc26897eb4d2376872dfaf380317a45a6fd1601d5bbeafe4", 0x4f}, {&(0x7f0000007cc0)="9196c5c8f977aa6140e77abec057e89ec63ac456483340a346a79d93d62b097e5da52a8a568b7f47e1f6e3ce08a981d93903947b62ffd03ff0dabce91aca02222ed8c47d507cebb71cc7a0dbd7e14507c68637390a716eaac6b468a6f79c62bf5102a6c2519f8907f63e71f9513d3cba118e0a9614c3986ecfe4acfa859a2a7efbb7d7049999a8c9014be9c57d48faf6733a4acc8c075f24c110bcec5eb6941341196db9627965c9ad2423cc7e927a6e9edc1dcbbc2fea3a6626eafd17dece9da96b94796e8430ae1886541681b37b5a3209ecf88beec9a666c47f57", 0xdc}], 0x7, &(0x7f0000007e40)={0xe0, 0x101, 0x1, "8faaed7cff53af937c888d7c16222bed85890f35d5bd36a0d644309b8efc1751e963004ee28d2543093d4dd67258307c1263376479bf7178767a2cbcd0836a0ae808ea8943c09f8744fdf2f81a8969c43663106614cac928edcef58b06c398af079f92070eddeb1296d755453e189014b52932e6ae6990961e7f3dc3a2fb68aeae6b1213d87a65da5a15030200470e20a03426e567eb0a75c67b8ad8c42663b60bfabb9d514c912fc839d577dd68815dd2cd7e6758b19390cfacc8916c549259543a17aace8f89d3828b7b6d60"}, 0xe0, 0x1}, {&(0x7f0000007f40)={0x27, 0x0, 0x0, 0x2, 0x3, 0x7, "4b98773a176af2c352ce3b445b6cced44afd0129b2c9bfd2406ef0c304a5c9a1471457b2e90963ad101657e9a6eda3521d7d91e64a850cb8d4825807c6ce14", 0x22}, 0x60, &(0x7f00000080c0)=[{&(0x7f0000007fc0)="6ea5b2d6fc6a8c5ac750c8f1ccc5ed87971a6b6a1408521cb218333d3d4a91fcbfa19eb54013e879089b78d9f479022b057350fbd823b50ac54e76a2d4b97da85b9f4fbde87ad0fc30e8f23d960756d1e2d686f7e39fae554bfee83fe2f9c38084a0598e808ef01683032e8fe9c444785af7edd795655391c7e4d667546fc0078db626f4c81f9e2472a955499eb95a1606e6d302dbfe580dbce00f46304fdbd6294dcc0dea7c2ec63dd9ad1a95cc0caf83c1f517bb239b6c88b326fc423471", 0xbf}, {&(0x7f0000008080)="2ffcd2143997823db76065e9368d1808d163ccf2", 0x14}], 0x2, &(0x7f0000008100)={0xa8, 0x0, 0xc0000000, "4e6b3823307b84d24ced3323a5d5d7ddb943688ffe2854aa613f17d1764afec2d90d8abac98551d38028ab6731a0a0a3d050da1fca91985967f1ba6707715ce197fd0a2e1887edd1c71a8a3bb8c1e12e9871883e703610944f475ca0014c12290c190b143104c817c3baf53212a7ed658c34339562b2af0e7dd1fd9ea60a61ed87b63fd542a9de693dc0727dbae3f744c55426"}, 0xa8, 0x10}, {&(0x7f00000081c0)={0x27, 0x0, 0x0, 0x7, 0x2, 0xf9, "54ca89cf6b8aacc41fd0b98aac0ba9f1d92b4e141c0a1c63ed234099240b93883a5c861c7a722e95272504738e71fcaaeefdf1977d2fe60716e99669f4f6b8", 0xf}, 0x60, &(0x7f00000092c0)=[{&(0x7f0000008240)="bc17f231569fd5490a9bb6935f2ec8157b4277a54c77cf86465aa15fb972e4caa7b49fb55871d67afcc0824a5a5147a225bc48a4a2bc6c07d4ff75eba1d27a8ce88a64d9c857b4be0dd113a3f6eeaff3387c35fde71f0330295c14feab2a58d2c37deee417", 0x65}, {&(0x7f00000082c0)="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", 0x1000}], 0x2, 0x0, 0x0, 0x4000}], 0xa, 0x800) accept4(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r4, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r4}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getlink={0x28, 0x12, 0x800, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x40}, [@IFLA_OPERSTATE={0x8, 0x10, 0x1}]}, 0x28}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:27:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4c00000000000000) 13:27:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x15, 0x3, 0x101, &(0x7f0000000080)}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x5906000000000000) 13:27:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000001980)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f0000000100)=""/147, 0x93}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/226, 0xe2}, {&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/177, 0xb1}, {&(0x7f0000001900)=""/103, 0x67}], 0x8, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'exec ', '\xa3]-vboxnet0cpuset\x00'}, 0x17) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6000000000000000) 13:27:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:00 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x337, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6800000000000000) 13:27:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) syz_open_pts(r1, 0x40000) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x6c00000000000000) 13:27:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000480)={0x20, 0x0, 0x7, {0x3, 0x0, 0xeffffc00, 0x6}}, 0x20) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:01 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x338, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7400000000000000) 13:27:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:01 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc480, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0xfffffffe, 0x8, 0x0, 0x0, 0x0}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) 13:27:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x62c7b85b9b21617a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r3, 0x42}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 661.150774][T27826] validate_nla: 21 callbacks suppressed [ 661.150783][T27826] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a00000000000000) 13:27:01 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x339, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x8020, 0x2, 0x9, 0x0, 0x5, 0x20, 0x0, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x74, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x7ff}, @in6={0xa, 0x4e22, 0xb83, @rand_addr="7928f7a7578e1118b2aa542b5d300a18", 0x10000}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x8001}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 13:27:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) userfaultfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000001440)=[{&(0x7f0000001100)=""/63, 0x3f}], 0x1, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000400000003b160000000000010000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x20}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="c20000003ee669f449b413b7a7c71384570cc802e759d22841e87eaf14a68bebcc732a5dd768b3a0b3e1eab18bccce6f86e330ef59728ca88cbb23667499a1959ad22069510c4ff00fea33669ca11ae86b822eeb0095396e7b160b89015df0302e1760899328c08df3a4f8bdb9c57598feebe1aa23e2f48d06caa8f1e9241d1b832a9b00354b99882aaadd14a156f82bae711e6f9830a6d1e888a960ed73930518ba167206c8f075ce009febe40b22ae23082cc0a386209c9f77cc6be4fb900663ddc43f54b3d7c62087000000000000"], &(0x7f00000001c0)=0xca) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 661.400517][T27841] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x9effffff00000000) [ 661.528824][T27847] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 13:27:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) [ 661.630277][T27855] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 661.688533][T27854] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 13:27:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) write$dsp(r1, &(0x7f0000000000)="dbbade5378c73a76c99413db162515f28b2962c64b693ae0f58ca9fb36c4f2f2a67b72f6e8d37106d7a7b51640a5d1", 0x2f) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x503200) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000100)) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x24, 0x27, 0x2, 0x1a, 0x7, 0x7, 0x1, 0x105, 0xffffffffffffffff}}) 13:27:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xf0ffffff00000000) 13:27:01 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) [ 661.842072][T27860] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xffffff7f00000000) 13:27:02 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 661.911742][T27854] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 13:27:02 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) [ 661.975096][T27869] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xffffffff00000000) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:02 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x101, 0x1}) 13:27:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/deu/zero\x00', 0x200, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2a) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) [ 662.146692][T27879] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:02 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0xfffffffffffff000) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:27:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbc40081b85b84da735d87a901955154b80166598d7e64d93ed8f45bb05e127d7c6517035c84fc731d347d07147da5427a4cbc387d27351a6333ee4951c1a7f55a2a8aa1a7b241d693514a72336318dd80753d2d9449ac6c987f6173ba7be76b451469d5a5d68aed9511ff257070a2fc3cfdbcdbc4e51dd8a179a525b6948fa77ff593c35806743d550685db0ac6647be7a2c83434ab77f253db9fe0f26ecca3674ad4862e848ad8089c25ce0cef0b6f0000000000000000ff9e00c6ba9ab4e3567ea8e000b9fa77268ce6e69ab4278a45cd402b9b82baaa75084f57d797e79f34674baedce4d52e44bdb100"/249], 0xc4, 0x1) fstat(r0, &(0x7f00000000c0)) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) iopl(0x7f) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/cachefiles\x00', 0x4040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000a80)={0x7b, 0x0, [0x8000, 0x8, 0x88, 0x6]}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x20, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000940)=0xffff7a77, 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000b00)=""/199) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x4b4b, &(0x7f00000000c0)) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000c00)=""/4096) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000a00)) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x8, 0x400, 0x7579, 0x7ff, 0xe, 0xff, 0xdc, 0x1, 0x80, 0x0, 0x5, 0xfffffffd}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r6, 0x8004500b, &(0x7f0000000080)=0xffffffe0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCL_GETSHIFTSTATE(r7, 0x541c, &(0x7f0000001c00)={0x6, 0x12}) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000900)={0x2, 0x0, 0x7, 0x12, 0x167, &(0x7f0000000100)="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"}) ioctl$KIOCSOUND(r0, 0x4b2f, 0xff) 13:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 662.541994][T27903] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:02 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000e347de374ef113032234000010f801000400b21d8e320082e0266e67174db704feee6cecdb3edb6244e06cb7a45a31e94b592bcef4677fc9cd69dcccfc019f489a4b140bde92307ce79a1d0d8886a27cc0d9956fa74a13c9073e416fb7d7"], 0x40}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0xfffffffc, 0x16, 0x7, 0xffffffff, &(0x7f0000000500)}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000000)=0x2) 13:27:02 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 662.801340][T27917] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:27:03 executing program 3: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x101, 0x1}) 13:27:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) syz_open_pts(r2, 0x402002) write$binfmt_misc(r1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x10, "caeca4fe9da3f1c6"}) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000100)={0xd, 0x6}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000a18cc765dda21c5109303e345fb4614f113a3eb37524831329248ffb028bc1fb3ff587aa75da49644737045aa65a3c5b8888cd4ff295933b1aa5f0b10ef048278b3f0ecbf2201ca15fb63578bba8f67e086e640c9ddd1e77b920e7b568aa749db21fd2"], 0x40}}, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000080)=[0x1, 0x2], 0x2) 13:27:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newlink={0x311, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}]}}}]}, 0x38}}, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000000c0)="723d37afb2f2a99815646a8138d0250868190a410aebd28c619b01ef72f60f49c533440b7c6f7ae47d71749038674a9875918511b67a06") r1 = socket$kcm(0x10, 0x2, 0x10) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x34d}, 0x28, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:27:03 executing program 3: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:03 executing program 3: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x100000000000011d}, 0x6fde5267768a5dc9) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)) waitid(0x1, r1, 0x0, 0x4000000e, 0x0) ptrace$peek(0x6, r1, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20800, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000100)={0x400, 0x9}) 13:27:03 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:03 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = gettid() r4 = getpid() setpgid(r3, r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000280)=[{}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000001c0)={r6, 0x2}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000100)={0x75, 0x5, 0x5, 0x0, 0xf381}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:27:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0, 0x0, &(0x7f0000000500)}) 13:27:03 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="b20000008100000079b64f1d9debfb2de2f411e904c0169e2beb84a461c2df6b58f6a60a94bdadd909c980eaecd29008a542a4846ac95c93563fb93ecdaf5da6ec2ccc7115159c40dcb838555e09480f0636a86a6f9597db786d1c0070f81abf52290a688b737ca23ec5ffa44d38f834d9f8bb5adc2a098c2998eb62c5a048fa275524c5679d9aa6287bad4cf4045be923933edac3bf44052d969a1870d2a59c73e86d4009efe57539337e284003c70f4fd4"], 0x4480) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT(r1, 0xc0984124, &(0x7f00000001c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:27:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x101, 0x1}) 13:27:04 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1000, 0x4, 0x2001e, 0x0, &(0x7f0000000040)}) 13:27:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:05 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x340, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:05 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x341, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:05 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x342, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 13:27:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x101, 0x1}) 13:27:06 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x343, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:06 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x344, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:06 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x345, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:07 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x346, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4, 0x0, 0x1}) 13:27:07 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x347, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket(0x11, 0xa, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r5, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4}) 13:27:07 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x348, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:07 executing program 5: time(&(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@int=0x1, 0x4) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x100, 0x6, 0x1}) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:27:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x349, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:27:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x100, 0x6, 0x1}) 13:27:08 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4}) 13:27:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f00000000c0)) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x1, 0xe733}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:09 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x100, 0x6, 0x1}) 13:27:09 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xafa4fba0192ee9fb, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r3, r4}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000140)={0x2, 0x2036315a, 0x3f, 0xffff, 0x2, @stepwise={{0x7fff, 0x401}, {0xffff, 0x9}, {0x7, 0x6}}}) r5 = socket$inet(0x2, 0x2, 0x0) r6 = fcntl$dupfd(r1, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x210001, 0x0) accept4$inet(r7, 0x0, 0x0, 0x80800) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:10 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000001500)={0x0, &(0x7f00000003c0)=[&(0x7f00000000c0)="1463c6940a67fe126cf26af3148eb6cdec1cf5b29faad32ac0b0a33098bc0ce7371d5834730004f207f1998a55f2c84535da7671677cd04dc3706a89dffa368c36c577c0574beb20858d0d1ae718bbaf4357ff275165bff428b611539259d282c3bbeea556ed3a337f005b7cf94898cebc61f05447f1f446db105a1c17240b372b16f046bc756035119a3f7630302a4f149a1295760c2045428713d3bd953c4c48084fe6951efc326afd9894e7832f6da4e51a9bf6a8d411bcd91c0e3091a2e7f0f10637210756e7b8b3451ebf4e9a12ff0954996b85ed790e3fd2bab1099e4f8461fc41af06a9bc", &(0x7f00000002c0)="479196e37e3230b0a0928c7f0bc471315ea4831ac026d3f8d6533797ece23555b59bb7382582047f48812a631be3e40b71f2cdd56fbefa7ba2702ba2900c5679a425d5e01e9a34e049d670998394c98bf26d5fe7442f6da2846143cbd1f24138d912d0b22dfae8f69803487b4bf2f26a8249372524831a385a915a453fc52f3961264798c2bceced7211492d57db0d3c192cf645fc44362424e2e10742decdda77adad3b00fe66cd341248f9c3c55166b8b4b0f792964931c649e079fcdb3f89185b7478047c89193ceb86d0399f58103d6d89d9", &(0x7f00000001c0)="d9e68326f66752580d11194b96791cb1ab3dd083ea999ffa3334252075bf474e108b20d46ee7ce8d78fbd26edbafe5eea06154d31ad4d33a88b40e3094a97f0317405d9bbcf9d016ee46ece94e6b9d4d87c11ee6554e7ec873124ddf93b3998aa520c45e926d539bd71a36c9f74a3e6ec6e4aff23e95685c5091e36c493b95977b70f0f2b127f189781c262180357148a6439505b91b7f", &(0x7f0000001400)="3111b8c790c17c0000015ae73e5ce57e11ff04124179cdd705648405f06860d11e322fd0e015216172163b34487597920cf43b7ad6bba88ba0b22ecab24957b972e43a71c675272480fd697e51d36c4dd070603be99570832c08d5a1b3ed921b722df73bc06a2f6f2926ba4f39fbd50a850558968803ec20d7786cd178ad7425362582c1900df768b230b9fc33de706465506f895a59e38797411ab06fe26136900fba23b735d43580510584d16bcf70383e9d388e999f0de831ac78d2ed251ed88ed13e5da484a8c975ce0d01c3e63360e8f292bded2410a5b1d7a0ad25558923d5197cab3ab075eb58ae462d3da3e127c6ea7c6b4538"]}) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r6, 0x0, 0x0) r7 = fcntl$dupfd(r5, 0xe09, r6) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r8, &(0x7f0000000500), 0x37d, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r8, 0x28}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xfffffe62}], 0x1000027b, 0xffffffe) 13:27:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80805, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x579ad7971f2b69f0, r5) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x401, 0x1, 0x9b, 0xfffa, 0x7fffffff}, 0xc) r7 = socket(0x1000000010, 0x80002, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r8, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r8, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r8, 0x1) accept4(r8, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r9, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r9}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x8, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy]}}}]}, 0x38}}, 0x0) getsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:10 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000540)={0x2, 0x0, 0x4}) 13:27:10 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x350, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:10 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40042, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)) syz_open_procfs(r2, &(0x7f00000004c0)='net/fib_triestat\x00') ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b4b, &(0x7f00000000c0)) personality(0x100000) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0xfffffffe, 0x10, 0x80000000, &(0x7f00000000c0)}) 13:27:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x100, 0x6, 0x1}) 13:27:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='security\x00', 0x9, 0x2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200000010000ffff697069700000005f100e9c9f626f43010200040013000800"], 0x40}}, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f00000002c0)={0x9, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 13:27:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x351, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x80) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x352, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x353, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:11 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x354, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:12 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x355, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) bind$unix(r4, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 13:27:12 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0x400000) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000200)=""/183, &(0x7f00000002c0)=0xb7) r2 = socket(0x1000000010, 0x80002, 0x0) ppoll(&(0x7f0000000300)=[{r1, 0x1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)={0x4}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x7, &(0x7f0000000100)={@ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x4, 0x208002) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x170, 0x170, 0x0, 0x0, 0x170, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, &(0x7f0000000540), {[{{@uncond, 0x0, 0x140, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4c583e07008ced71}}, @common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x85bf, 0x1f, 0x40}, {0x7, 0xffffffffffffff81}, {0x7f, 0x9}, 0xcf}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x20, 0x81, 0x8001, 0x1}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x20}, @mcast2, [0xff], [0xff000000, 0xff, 0xff, 0xff], 'rose0\x00', 'veth0_to_bridge\x00', {}, {}, 0x89, 0x6, 0x0, 0x31}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x1ec}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x3ff, 0x3, 0xfffffffc, 'netbios-ns\x00', 'syz1\x00', 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="406ce500100078", @ANYRES32=0x0, @ANYBLOB="0900000000000000200012000c000100697069700000000010c69a000400130008001200000000004bb53f603e9eee40afb440dc3433803e42d4938a8b00635f7e0fa4934fc2bbcd6eebb603874ad3a1202d090714b76459099f76b8c0abe1d2e178a82bd670e853db50b07f82e3f9c10e7ad4fbfe4ec885e3532db467a915c4a84e3c13d7f87563557513a697fd4f4db24ddb09e3d7902ae3b9874b400540647189225be54a1c201cd4919d25a477debea7b65549"], 0x40}}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x24, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f00000003c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000400)={0x5, 0x5}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) [ 672.195844][T28140] validate_nla: 5 callbacks suppressed [ 672.195855][T28140] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:27:12 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x100, 0x6, 0x1}) 13:27:12 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x356, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 672.368788][T28139] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 13:27:12 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0x400000) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000200)=""/183, &(0x7f00000002c0)=0xb7) r2 = socket(0x1000000010, 0x80002, 0x0) ppoll(&(0x7f0000000300)=[{r1, 0x1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)={0x4}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x7, &(0x7f0000000100)={@ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x4, 0x208002) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x170, 0x170, 0x0, 0x0, 0x170, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, &(0x7f0000000540), {[{{@uncond, 0x0, 0x140, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4c583e07008ced71}}, @common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x85bf, 0x1f, 0x40}, {0x7, 0xffffffffffffff81}, {0x7f, 0x9}, 0xcf}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x20, 0x81, 0x8001, 0x1}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x20}, @mcast2, [0xff], [0xff000000, 0xff, 0xff, 0xff], 'rose0\x00', 'veth0_to_bridge\x00', {}, {}, 0x89, 0x6, 0x0, 0x31}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x1ec}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x3ff, 0x3, 0xfffffffc, 'netbios-ns\x00', 'syz1\x00', 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="406ce500100078", @ANYRES32=0x0, @ANYBLOB="0900000000000000200012000c000100697069700000000010c69a000400130008001200000000004bb53f603e9eee40afb440dc3433803e42d4938a8b00635f7e0fa4934fc2bbcd6eebb603874ad3a1202d090714b76459099f76b8c0abe1d2e178a82bd670e853db50b07f82e3f9c10e7ad4fbfe4ec885e3532db467a915c4a84e3c13d7f87563557513a697fd4f4db24ddb09e3d7902ae3b9874b400540647189225be54a1c201cd4919d25a477debea7b65549"], 0x40}}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x24, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f00000003c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000400)={0x5, 0x5}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 13:27:12 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x357, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$inet_int(r4, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) 13:27:13 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0x400000) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000200)=""/183, &(0x7f00000002c0)=0xb7) r2 = socket(0x1000000010, 0x80002, 0x0) ppoll(&(0x7f0000000300)=[{r1, 0x1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)={0x4}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x7, &(0x7f0000000100)={@ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x4, 0x208002) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x170, 0x170, 0x0, 0x0, 0x170, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, &(0x7f0000000540), {[{{@uncond, 0x0, 0x140, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4c583e07008ced71}}, @common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x85bf, 0x1f, 0x40}, {0x7, 0xffffffffffffff81}, {0x7f, 0x9}, 0xcf}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x20, 0x81, 0x8001, 0x1}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x20}, @mcast2, [0xff], [0xff000000, 0xff, 0xff, 0xff], 'rose0\x00', 'veth0_to_bridge\x00', {}, {}, 0x89, 0x6, 0x0, 0x31}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x1ec}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x3ff, 0x3, 0xfffffffc, 'netbios-ns\x00', 'syz1\x00', 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="406ce500100078", @ANYRES32=0x0, @ANYBLOB="0900000000000000200012000c000100697069700000000010c69a000400130008001200000000004bb53f603e9eee40afb440dc3433803e42d4938a8b00635f7e0fa4934fc2bbcd6eebb603874ad3a1202d090714b76459099f76b8c0abe1d2e178a82bd670e853db50b07f82e3f9c10e7ad4fbfe4ec885e3532db467a915c4a84e3c13d7f87563557513a697fd4f4db24ddb09e3d7902ae3b9874b400540647189225be54a1c201cd4919d25a477debea7b65549"], 0x40}}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x24, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r5, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b4b, &(0x7f00000000c0)) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f00000003c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000400)={0x5, 0x5}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 13:27:13 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x358, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f00000006c0), 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000680)=0xaf1a) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f00000000c0)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) ioctl$TIOCL_SETSEL(r3, 0x4b4b, &(0x7f00000000c0)) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000640)={0x2, 0x0, 0x6, 0x12, 0x17, &(0x7f0000000240)="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"}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x3f, 0x65a6, 0x5}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0502060000000800fc5af165db916171a18e3641dfbe27d2c52209c69a1606b06ccc0f0d1c7bbb8d14de2050b0b09a77ea63a4c0834444aeee547be0161e4b658892004451dc62c0c4704cf327c5cb318f2f30701733bcfe4f383afd64368a64f48300cfa2bba373106d65a30126faef6a24061d194d1e61bf942b2c21af59c86691e3f7d1393d920522b1d1c7cf2fc86afda10ea9e47277d63161f48c353b4d000000000000"], 0xbd, 0x1) 13:27:13 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x359, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 672.578354][T28141] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 672.768463][T28253] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 673.008649][T28358] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 673.204032][T28361] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 13:27:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x86c, 0x200000) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x1f, 0xfffffffc, &(0x7f0000000900)}) r1 = getpid() ptrace$peekuser(0x3, r1, 0xfffffffffffff000) [ 673.375848][T28467] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 13:27:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x100, 0x6, 0x1}) 13:27:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r5, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r5, 0x1) accept4(r5, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0xfffffffffffffc61, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x2a}, 0x80) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @loopback, 0x2, 0x2, 0x400, 0x400, 0x0, 0x80400002, r6}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x10}, 0x6, r6}) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000080)=""/174, 0xae}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x5c, r7, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000008}, 0x44004) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x100, 0x6, 0x1}) 13:27:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x231400, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x3, r2, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @loopback, 0x1ff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r5, &(0x7f00000004c0)="ed40e2a7de38c1ba0d2ecf2c09e23dda815c6bcced1b43cd33de13c14f0482a4b783f60434b5c0043c9959904553157782e8e5a56e4ce8384c3250495a4931d69780684aa8258218843a3e0e86633aba40eaf48ad2fcabf437c2ea95c64952bed65540eadce62adc4f2fa6f6817daf7129d080487d260f14d4", &(0x7f0000000540)=""/89}, 0x20) r6 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) r7 = getpid() r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x280880, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x20010, r8, 0xf000) getpid() r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r9, r10, 0x16, &(0x7f0000000100)) waitid(0x1, r9, 0x0, 0x4000000e, 0x0) rt_tgsigqueueinfo(r7, r9, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x3}) waitid(0x1, r7, 0x0, 0x4000000e, 0x0) write$FUSE_LK(r4, &(0x7f00000000c0)={0x28, 0x0, 0x5, {{0xe09f, 0x0, 0x2, r7}}}, 0x28) r11 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:27:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x6, 0x1}) 13:27:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r3, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x0, 0x1}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x3, 0x2, 0xff, 0x1, 0x0, 0x8}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0xe, 0x3}, 0xfffffeb7) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000280)={0xf, 0x1f, 0x2, 0x5}, 0xf) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400, 0x0) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) fcntl$dupfd(r5, 0x0, r1) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) readv(r6, &(0x7f0000395000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000040)={r7, 0x5}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000000)={r7, &(0x7f0000000140)=""/118}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000080)={0x9d, ""/157}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x100, 0x6, 0x1}) [ 673.870569][T28493] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 13:27:14 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35a, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:14 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x40110d1) r1 = socket(0x1000000010, 0x80002, 0x0) rt_sigreturn() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012000c0001006970697000000000100002e28b893d000800120000000000"], 0x40}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x1, 0x0) r4 = request_key(&(0x7f0000000500)='trusted\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r4) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9008003}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xec, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf07}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x5}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x54}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r5 = getpgrp(0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x46102, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x5, 0x3ff, 0x1000, 0xfffe, 0xff, 0x9, 0x7fff, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xfffeffff, 0x6, 0x3, 0x0, 0x323}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000006c0)={0xa1, 0xcc6, 0x8102, 0x9, 0xffffc5cd, 0xffffff80, 0x7, 0x99e, r9}, &(0x7f0000000700)=0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x5, 0xe0, 0x40, 0x0, 0xffffffff, 0x4110, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xa1ba0f267e81d375, @perf_config_ext={0x4, 0x2}, 0x1008, 0x78c, 0x1, 0x5, 0x2, 0x8, 0x8}, r5, 0x2, r6, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8930, &(0x7f0000000180)={'vxcan1\x00', @ifru_hwaddr=@local}) 13:27:14 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35b, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x404080, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000001400)={0x2, 0x0, 0x2080, {0x4000, 0x3000, 0x2}, [], "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", "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"}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000001c0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYRES32=r4, @ANYBLOB="08000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="100001000000000020000400"], 0x12, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB="5417c5a3addf6a807d197e707de664b392895b8c29d1cd484a536106db0c6e70f0f1753318698a19e9f377b99ef40ca167cf98cf8501518f03ce61258b14e82ab57582dca524bfae1ee6ea53080e1492fc24e4dd4309dcec855800"/103, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100000000002000040000"], 0x12, 0x2) setresgid(r4, r5, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x8, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7ff}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}], [{@fowner_eq={'fowner', 0x3d, r6}}]}}) 13:27:14 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35c, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe90, &(0x7f0000000080), 0x1, 0x0, 0x63}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000005c0)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000600)={r2, 0x0, 0x3}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) read$midi(r3, &(0x7f00000000c0)=""/145, 0x91) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r4, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB="08000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="100001000000000020000400"], 0x12, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB="5417c5a3addf6a807d197e707de664b392895b8c29d1cd484a5319e9f302009ef40ca167cf98cf8501518f03ce61258b14e82ab57582dca524bfae1ee6ea53080e1492fc24e4ddb2294309dcec855800"/105, @ANYBLOB='\b\x00', @ANYRES32=r10, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100000000002000040000"], 0x12, 0x2) setresgid(r9, r10, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYRES32=r11, @ANYBLOB="08000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="100001000000000020000400"], 0x12, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYBLOB="5417c5a3addf6a807d197e707de664b392895b8c29d1cd484a536106db0c6e70f0f1753318698a19e9f377b99ef40ca167cf98cf8501518f03ce61258b14e82ab57582dca524bfae1ee6ea53080e1492fc24e4dd4309dcec855800"/103, @ANYBLOB='\b\x00', @ANYRES32=r12, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="100001c8a600bc7b68fc000000"], 0x12, 0x2) setresgid(r11, r12, 0xffffffffffffffff) r13 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000c10c000000200012000c0001006900080012000000000000082000"/40], 0x40}}, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0x3}, [{0x2, 0x5, 0xee01}, {0x2, 0x0, r5}], {0x4, 0x4}, [{0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x5, r10}, {0x8, 0x4, r11}, {0x8, 0xc, r14}], {0x10, 0x1}}, 0x64, 0x0) 13:27:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80410, r1, 0x28218000) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 673.919376][T28484] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 674.022302][T28499] Unknown ioctl 1074291748 [ 674.104876][T28484] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:27:14 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35d, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 674.699440][T28523] Unknown ioctl 1074291748 [ 674.754459][T28528] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:27:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x6, 0x1}) 13:27:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x1, 0x6, [0x0, 0x1400, 0x5, 0xff2, 0xbd, 0x3f]}, &(0x7f0000000140)=0x14) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x121, &(0x7f0000000500)}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 13:27:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x4c) 13:27:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000000)=0xfff9, 0x2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:15 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35e, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x16e, 0x13, &(0x7f0000000080)="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"}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:15 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35f, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:27:15 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x360, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 675.586710][T28554] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:27:16 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4083, 0x0) 13:27:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x6, 0x1}) 13:27:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x16e, 0x13, &(0x7f0000000080)="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"}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x1000000000000}, 0x0, 0x9d, 0xfffffffd, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x40000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) close(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000034004000400060082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x881, 0x0) write$binfmt_misc(r3, 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x7) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x341080, 0x0) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000340)={0x80000, 0x0, [0x401, 0x7, 0x5, 0xbeb, 0x9, 0x6, 0x7fffffff, 0x10000]}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000140)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r7, 0x4c, &(0x7f0000000140)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @broadcast}, 0x3}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r8, @in={{0x2, 0x4e21, @loopback}}, 0xed, 0x3766}, &(0x7f0000000300)=0x90) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x0, 0x0) 13:27:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x40}}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60100, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb4, r6, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd27}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}]}, 0xb4}}, 0x14) r7 = dup(0xffffffffffffffff) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="e5510142cf8b33ccbba137fc0737fd3954978027ecb82f91c50a000000000000002e8d010001000000000044093d08825f135d12f70300000000000000510011e6382d857b3f472fa6fb00"/86], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r11 = epoll_create1(0x0) close(r11) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf2ba825992b3006c}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4466f86d3e24fe3405c8e7", @ANYRES16=r10, @ANYRES64=r11], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r10, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x10) r12 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x8400, 0x0) r15 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x204000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r10, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r10, 0xa00, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0xc104) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:27:16 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff7, @dev={0xfe, 0x80, [], 0x16}, 0x1}, {0xa, 0x4e23, 0x3, @empty, 0x9}, 0xbc, [0x20, 0x6, 0x3, 0x0, 0x9, 0x0, 0x59e, 0x8]}, 0x5c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}) 13:27:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x0, 0x1}) 13:27:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x16e, 0x13, &(0x7f0000000080)="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"}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:16 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x361, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:27:16 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e0000000000000000000000004b1a951b940e85105eb79f05fc59b52b588008f9d750dbc2a5ce848a31f773b9bec17b58359a47e4cc08bd91a60e16deb124be05449f398d06000000dff5157bc0ed897a189c5f500fe3ba9506636dd3", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c000100697069700000000010000200040013000800120000000000"], 0x40}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe61, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c6394f40224fc601000034004003e370900018000f01700d1bd", 0x26}], 0x1}, 0x4000) [ 676.568035][T28588] ================================================================== [ 676.568206][T28588] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x2b2/0x5e0 [ 676.568220][T28588] Read of size 32 at addr ffffffff88729980 by task syz-executor.5/28588 [ 676.568225][T28588] [ 676.568243][T28588] CPU: 1 PID: 28588 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 676.568253][T28588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.568258][T28588] Call Trace: [ 676.568278][T28588] dump_stack+0x197/0x210 [ 676.568297][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.568321][T28588] print_address_description.constprop.0.cold+0x5/0x30b [ 676.568337][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.568355][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.568371][T28588] __kasan_report.cold+0x1b/0x41 [ 676.568398][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.568417][T28588] kasan_report+0x12/0x20 [ 676.568435][T28588] check_memory_region+0x134/0x1a0 [ 676.568452][T28588] memcpy+0x24/0x50 [ 676.568472][T28588] fbcon_get_font+0x2b2/0x5e0 [ 676.568493][T28588] ? display_to_var+0x7e0/0x7e0 [ 676.568578][T28588] con_font_op+0x20b/0x1270 [ 676.568599][T28588] ? lock_downgrade+0x920/0x920 [ 676.568618][T28588] ? con_write+0xd0/0xd0 [ 676.568651][T28588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 676.568666][T28588] ? _copy_from_user+0x12c/0x1a0 [ 676.568687][T28588] vt_ioctl+0x181a/0x26d0 [ 676.568707][T28588] ? complete_change_console+0x3a0/0x3a0 [ 676.568720][T28588] ? lock_downgrade+0x920/0x920 [ 676.568769][T28588] ? rwlock_bug.part.0+0x90/0x90 [ 676.568788][T28588] ? tomoyo_path_number_perm+0x214/0x520 [ 676.568804][T28588] ? find_held_lock+0x35/0x130 [ 676.568824][T28588] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 676.568843][T28588] ? tty_jobctrl_ioctl+0x50/0xd40 [ 676.568860][T28588] ? complete_change_console+0x3a0/0x3a0 [ 676.568907][T28588] tty_ioctl+0xa37/0x14f0 [ 676.568927][T28588] ? tty_vhangup+0x30/0x30 [ 676.568942][T28588] ? tomoyo_path_number_perm+0x454/0x520 [ 676.568964][T28588] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 676.568980][T28588] ? tomoyo_path_number_perm+0x25e/0x520 [ 676.568999][T28588] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 676.569036][T28588] ? tty_vhangup+0x30/0x30 [ 676.569055][T28588] do_vfs_ioctl+0x977/0x14e0 [ 676.569075][T28588] ? compat_ioctl_preallocate+0x220/0x220 [ 676.569090][T28588] ? __fget+0x37f/0x550 [ 676.569112][T28588] ? ksys_dup3+0x3e0/0x3e0 [ 676.569167][T28588] ? ns_to_kernel_old_timeval+0x100/0x100 [ 676.569190][T28588] ? tomoyo_file_ioctl+0x23/0x30 [ 676.569205][T28588] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 676.569219][T28588] ? security_file_ioctl+0x8d/0xc0 [ 676.569236][T28588] ksys_ioctl+0xab/0xd0 [ 676.569255][T28588] __x64_sys_ioctl+0x73/0xb0 [ 676.569274][T28588] do_syscall_64+0xfa/0x790 [ 676.569295][T28588] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 676.569307][T28588] RIP: 0033:0x45a909 [ 676.569323][T28588] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 676.569331][T28588] RSP: 002b:00007fd45ca80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 676.569346][T28588] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a909 [ 676.569355][T28588] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000005 [ 676.569364][T28588] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 676.569372][T28588] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd45ca816d4 [ 676.569382][T28588] R13: 00000000004c3a55 R14: 00000000004d8f90 R15: 00000000ffffffff [ 676.569412][T28588] [ 676.569417][T28588] The buggy address belongs to the variable: [ 676.569431][T28588] fontdata_8x16+0x1000/0x1120 [ 676.569435][T28588] [ 676.569440][T28588] Memory state around the buggy address: [ 676.569455][T28588] ffffffff88729880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 676.569467][T28588] ffffffff88729900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 676.569480][T28588] >ffffffff88729980: fa fa fa fa 06 fa fa fa fa fa fa fa 05 fa fa fa [ 676.569486][T28588] ^ [ 676.569498][T28588] ffffffff88729a00: fa fa fa fa 06 fa fa fa fa fa fa fa 00 00 03 fa [ 676.569508][T28588] ffffffff88729a80: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 676.569513][T28588] ================================================================== [ 676.569518][T28588] Disabling lock debugging due to kernel taint [ 676.569732][T28588] Kernel panic - not syncing: panic_on_warn set ... [ 676.569749][T28588] CPU: 1 PID: 28588 Comm: syz-executor.5 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 676.569757][T28588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.569762][T28588] Call Trace: [ 676.569780][T28588] dump_stack+0x197/0x210 [ 676.569867][T28588] panic+0x2e3/0x75c [ 676.569882][T28588] ? add_taint.cold+0x16/0x16 [ 676.569900][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.569916][T28588] ? preempt_schedule+0x4b/0x60 [ 676.569931][T28588] ? ___preempt_schedule+0x16/0x18 [ 676.569948][T28588] ? trace_hardirqs_on+0x5e/0x240 [ 676.569963][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.569977][T28588] end_report+0x47/0x4f [ 676.569990][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.570002][T28588] __kasan_report.cold+0xe/0x41 [ 676.570016][T28588] ? fbcon_get_font+0x2b2/0x5e0 [ 676.570029][T28588] kasan_report+0x12/0x20 [ 676.570042][T28588] check_memory_region+0x134/0x1a0 [ 676.570053][T28588] memcpy+0x24/0x50 [ 676.570065][T28588] fbcon_get_font+0x2b2/0x5e0 [ 676.570078][T28588] ? display_to_var+0x7e0/0x7e0 [ 676.570091][T28588] con_font_op+0x20b/0x1270 [ 676.570104][T28588] ? lock_downgrade+0x920/0x920 [ 676.570118][T28588] ? con_write+0xd0/0xd0 [ 676.570140][T28588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 676.570154][T28588] ? _copy_from_user+0x12c/0x1a0 [ 676.570170][T28588] vt_ioctl+0x181a/0x26d0 [ 676.570185][T28588] ? complete_change_console+0x3a0/0x3a0 [ 676.570197][T28588] ? lock_downgrade+0x920/0x920 [ 676.570211][T28588] ? rwlock_bug.part.0+0x90/0x90 [ 676.570226][T28588] ? tomoyo_path_number_perm+0x214/0x520 [ 676.570238][T28588] ? find_held_lock+0x35/0x130 [ 676.570254][T28588] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 676.570268][T28588] ? tty_jobctrl_ioctl+0x50/0xd40 [ 676.570282][T28588] ? complete_change_console+0x3a0/0x3a0 [ 676.570294][T28588] tty_ioctl+0xa37/0x14f0 [ 676.570309][T28588] ? tty_vhangup+0x30/0x30 [ 676.570320][T28588] ? tomoyo_path_number_perm+0x454/0x520 [ 676.570335][T28588] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 676.570347][T28588] ? tomoyo_path_number_perm+0x25e/0x520 [ 676.570360][T28588] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 676.570385][T28588] ? tty_vhangup+0x30/0x30 [ 676.570408][T28588] do_vfs_ioctl+0x977/0x14e0 [ 676.570424][T28588] ? compat_ioctl_preallocate+0x220/0x220 [ 676.570438][T28588] ? __fget+0x37f/0x550 [ 676.570455][T28588] ? ksys_dup3+0x3e0/0x3e0 [ 676.570469][T28588] ? ns_to_kernel_old_timeval+0x100/0x100 [ 676.570485][T28588] ? tomoyo_file_ioctl+0x23/0x30 [ 676.570499][T28588] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 676.570511][T28588] ? security_file_ioctl+0x8d/0xc0 [ 676.570525][T28588] ksys_ioctl+0xab/0xd0 [ 676.570539][T28588] __x64_sys_ioctl+0x73/0xb0 [ 676.570554][T28588] do_syscall_64+0xfa/0x790 [ 676.570570][T28588] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 676.570580][T28588] RIP: 0033:0x45a909 [ 676.570594][T28588] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 676.570600][T28588] RSP: 002b:00007fd45ca80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 676.570613][T28588] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a909 [ 676.570623][T28588] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000005 [ 676.570630][T28588] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 676.570639][T28588] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd45ca816d4 [ 676.570648][T28588] R13: 00000000004c3a55 R14: 00000000004d8f90 R15: 00000000ffffffff [ 676.572187][T28588] Kernel Offset: disabled