[ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2020/06/21 07:02:42 fuzzer started 2020/06/21 07:02:42 dialing manager at 10.128.0.26:33101 2020/06/21 07:02:42 syscalls: 3091 2020/06/21 07:02:42 code coverage: enabled 2020/06/21 07:02:42 comparison tracing: enabled 2020/06/21 07:02:42 extra coverage: enabled 2020/06/21 07:02:42 setuid sandbox: enabled 2020/06/21 07:02:42 namespace sandbox: enabled 2020/06/21 07:02:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/21 07:02:42 fault injection: enabled 2020/06/21 07:02:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/21 07:02:42 net packet injection: enabled 2020/06/21 07:02:42 net device setup: enabled 2020/06/21 07:02:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/21 07:02:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/21 07:02:42 USB emulation: enabled 07:04:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200100, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x3], 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @phonet={0x23, 0xfb, 0x3, 0x4}, @sco={0x1f, @fixed={[], 0x11}}, @nfc={0x27, 0x0, 0x0, 0x5}, 0x2, 0x0, 0x0, 0x0, 0xe42, &(0x7f0000000080)='bond0\x00', 0x7ff, 0x5, 0x8}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001380)={'team0\x00', 0x0}) r2 = creat(&(0x7f00000018c0)='./file0\x00', 0x43) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="14e82968ab9d68083ce2b09292", 0xd}, {&(0x7f0000000240)="ae97577ab9badae5eb31e17d2bb6c9df02882946cb0ee55da3f3afe4dda70c4701cdf554b556189e21852b43d365029793697951c70db1215bd881f47ff70b9abd7ebccb1678cc4b8cbc5ec913e3fd2084c9aa1ac1b76f5242ea314a679d2ca4c6dc2c777e2784ff2d894d0541c57f2dbf628fa58e53170dab3d2373f9385d05da20ab9242c1b22e8510dfc332915dca50d17b1743b97ef4bdea7c222ef3226dde019b918b6e1995239f520bcdfa80982c1934264128a41287e720f1d2b00c185d18fb5aa8e6813a3edc396be8c9220db983f9ec998936f1baf1e014cfc200b216c12ec335f8997d13f986302a9c01", 0xef}, {&(0x7f0000000340)="fd5ec2c0616bcc47e40827a969cdd88c14c46e2181", 0x15}, {&(0x7f0000000380)="ecc2c6af035b17e9bbc52b8401901e927c62874e494ce6d5b8687d6df30c52cd2b7f6a623f1f6b8020964d5db6e9a6bbb5e54efcbfbd40f9ef4c4575c5d4aa34515175a88d32c1ceedb65ddcef5f7142ff20067cc93755fc622a934b6eedf25240a31211af3340fc13ddb0a0347128ee2a67af2bc8f52b3061854e2d190d901222ecc94ba16e9097cbc24c87a778817bdc280ba62c4e45bc9e91e8d5e975f8f49a45fd069c412217bfea0917bfa9e2563829bfccb8c7a40a9e3fe2a1b12a7025e75649d36d85657e0ef261056fc193d3a37c398b79e0c13ed9a78f90ffe64df8c7185ebe2735d4b0c556ec9f82913d71fb3c59c8ebc26d", 0xf7}, {&(0x7f0000000480)="bd28bad9b6ca3a98ea15ab4b083c369ab478922708c8bbdbfcd9e9ea4ddab77cca10d2261431d87bb624cc2bccfc1b65cf9ac8e3ace2fa5cd3186f208b0b01b60fa814bb5ba5c19b40e80ad4a569619aeaad7e02b75bc6e352fa983bca1948a67038c1da9052bf2bd6d05cccbf7f432d3979a912e0a2361d4b1f58b1003650c934c83f55f75431fdccb2c25b5ea5812993004f74e51206a1e3d5e55fed4c62e23a19d33335df44ef0b09c7b118efd7604958282c5f293f01e22aab631e4f8f3d118e17ec322f5c7aee3efa782a33af2d92f9af5c689499e18fa7d9", 0xdb}, {&(0x7f0000000580)="1150b41433f5d27297d50e9756cab23c", 0x10}, {&(0x7f00000005c0)="0e84bcd1ca1af60c802b0537704150c40535a630907cc936d96017dba18b4204613a41c1d7bb0d49f72e08630497df8036b2d0034234a4a41fe7a26d46c7510500028d18f446a83db6d6e2ecfabf515d6817dcdc331324f8d4397a358969c377", 0x60}], 0x7, &(0x7f00000006c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x78}}, {{&(0x7f0000000740)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @empty}, 0x3, 0x3, 0x2, 0x3}}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000007c0)="f1c79f59d5f9a937637c4a7107a72eda02c0be2979447634004a6cd4401dad7a1a6aabb8451a7e9fcd5212925eec5f312c3fde460040db5d970ba5b73325a88cb9fe5aab073f6e8a80632c3116", 0x4d}, {&(0x7f0000000840)="d35ed85b8cb471ae9aa27c3be59b8750ce3ff34a837cb16c0f18fda8c24e1cf75a4b6884ae17fc69ba3c96efa005217ae16ee3b58caa67a82e05e0b67c938771f7f9e4f0f745a4a6bf6e301effa8e147ed56e104e74f85e00ca46764ecab93b251abf1e0f9554dd8706cede496a7df3665", 0x71}, {&(0x7f00000008c0)="4acaac3dd897fff0f5be209754e2484f93ff38b47f1b667c3fa389dd02a984fe98dc1145886b6b454be83fbdddb75a6310", 0x31}, {&(0x7f0000000900)="68f4b8efabcacf33d7dc463ba60d8bd2487a680560156cb5e8db751e5b8c55701bb676e2add2c0778172f97f0409973660d61bc9a1009cf0a853e455ca26bcb4bd18716b435e22affb60071d9cf7950c5b63be671292cb2ab54dfea920ec52752c6438119003b542530d77ab8fc294b59ea6ac43ecfe8a5eb018971b76e2a5f06df242a80be09dab356cd98071e14758e3a87b9067ca39d1a773679311f43e008abeadb9fe21a498c2ab0d18e6cab83b7cce0586e8b1e538654d6465c1b91aa0d619259369231bd50215b126862ae5c9a2a6464dfb72496b786a", 0xda}, {&(0x7f0000000a00)="0ca2674a218e2df958c2b776d418fb1f96416c59243a4d1face9502f07aa868bb0d157eec622422838e2fe0e3b207240ed65f2ff61c9f26ae05438f74e4d591da94c38bc8d241ee9c1cf9985a4476b8e553073fdaf0bcc91d3589feaade4c15f70174d7dd9f7370c427885b143806951aa32de", 0x73}, {&(0x7f0000000a80)="b02e757ff04d224bba03ada4ce8c56ef2d6a66dfbcf155a6d3a3c924b6f176d540b9bedeb7031237f0f005f794000b7bed609a78a4c95cd0dd35f58272428085a0946b12caea13b3d9c04c3ede64895fafb61056f3cf021e6ed2807fbf63b6efc322dd9277f79a069acd577853ddf809eb216f02b4775898e7e172252ab8d3c1e7e1861a76206b9a5f3e83939f053896e6531ded2ad95c1f15d1dbb5d06d2bd80bc180", 0xa3}, {&(0x7f0000000b40)="5bc51041c33d01db89433af601f4d6a7100c91d61190defb552b0eedbbea33aaff1b1ac78dc5d55fec45609a4a17ba5fe3809824c9e725d0bb7e19dc0a58237bcdf3da6ac60ab08f632c4b6f1ab15a486fab7c9e70b6a0b9e91f421f4bff563d0ca7919c2f849ad20e2d4f7bfea857cc935ef1c78e80ed49f55b5043d61cc79867740260f939406c6859831379355f2afc923bfa873b576b1bd41ceefd8a20f7adb19b03f2aa3f8bb4ebc9ffb71a0d2b", 0xb0}], 0x7, &(0x7f0000000c80)=[@timestamping={{0x14, 0x1, 0x25, 0x6e}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x78}}, {{&(0x7f00000013c0)=@xdp={0x2c, 0x32559c624e353131, r1, 0x24}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001440)="f1b267f720e895320890ed495b25a244ad57677ca53a41d2e3b59024e809f3a5c63131465fe977719fc2cff894c81370ac3363d4c9b14bf8586be062f3f5372d70c7a467db2b477b014a", 0x4a}, {&(0x7f00000014c0)="7ee77e022184fb9b01972fd0369fa51aed7b9b14c73d7b6d1345111270a16ce0d20257906c37ef7834ea566b18200c0fbef1ac12d4b9316352e05f66833c647816024635d0007c2f651a3e7fa8683077ac34fd7524e5ef32505bd9203e", 0x5d}, {&(0x7f0000001540)="a14f0880dbe722f9dc813ea48f23f8bc5f359b53f70e2275789d906250970f9deca9044cf9a513a29c1137db4a1b6395d3ac587f644001a82f7f0e087fbe96bcb0c2b188cf3ff67dde06b3bfdc10276c584103534cdcb2d9cc319cee90b1b1bcf3573f701b6a3ab808ca1b4d7eb159e3bb6425d84c5da0138c8d5ebf0e8fec43fddbcf5a979f5c1f6aabf83b59722abda409d7aeae0eec1803a84dec2f12f06e84cc49be4ec3f992ea18036635f40dad77467444d7807040fb9be1478a968225b31245823997f9f987f04f6a36eb6f60ba3dc86140fc9a1bc3a40508c66190b88b5c6263b28da2", 0xe7}, {&(0x7f0000001640)="2b5ebdc0480b09b332cbd0a30ea97ee018e7d675fc8e6873c37d636ddb4b839331f5e8d794d6e9014842c0484f7b7ceffa7404ba1f8af85abdd7aa632af691669b1b834844c139ef9caf8c8459fe6b9bc952e9760e94e5a402b119a662f21a71014a15c08c42fb0be8a734f3dbbffda4ded3", 0x72}, {&(0x7f00000016c0)="6c03b4a4116a4667eecfb6dd6aa15dc025ccbedda2033866b685d14a4c9d61ab45effdea005095de69113d1a4d54acd0dc7507ebaa9a26b941f5971011c8bf309f697e03d6677eeffc44ef848746541e663ccfbdfb2546e4e2271d2194547e50334fbbf3ccac5426aa82ce7f97d7af7e8c1958d977b480f7e271f99011392e", 0x7f}, {&(0x7f0000001740)="2beafcc415c54c67bcfc70e8295486efb9cd2a071969ce982173766c4f1dc7f287b5544fcb3f1041adb14f867c8fea0a04888abadedbee9194a6a19755b766d84191b579afc08466d35b139511c9dd7ca56d9291dbc67dd6f1cc1e57e7c05bc37f256daf08b3bf18aa1b71bb19edbac8e21a2797", 0x74}], 0x6, &(0x7f0000001840)=[@txtime={{0x18, 0x1, 0x3d, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xfffffacf}}, @timestamping={{0x14, 0x1, 0x25, 0x35}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffeffff}}], 0x78}}, {{&(0x7f0000001900)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x1, 0x0, {0xa, 0x4e22, 0x318b, @mcast2, 0x70a}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001980)="6aa045ad620c97749440294c67b238e08e8d27c4f37c68e8b27116119f618d6934ea8464ec24424cd9980ab12ec8f4b4a82c83d898d95239771bed01ac53e79b87a96b", 0x43}, {&(0x7f0000001a00)="0d67cc8dd4bf0c3bac23f53ce509a142fd5086c122b3d862dfe0fedc8d07b672a4a1a3d2b114cb84286bdb227526c9553ade081f20342c6bef02508ade9ff2ca0ef54bf511beb2329f3091f2e6b8a8552e8c607d9572555c467eea7a170c4d912eda464c0cded369a83bb14d271629173a6076b2fe49834d45277b9c764571349c6c7f975ca114469e9010960a7694dc23f4f896f5", 0x95}, {&(0x7f0000001ac0)="7ee96a5b5a982e648c87cdc5aec64fa23c267dfc4fa25c2f3d857e3b961b0927730a4a7e71f91dddd19b1e4212cc1684bef6900701f0f352098175e4d507b578ef522ee339f8a0688353934d97d05295f89e7bfda9b50356a2", 0x59}, {&(0x7f0000001b40)="17faad72b8783bee80a13fd4a810349c61d2e3d4700830db28bbad4c50003378e1fb6a8e092cbacceb6496bb9bd6c73b421a96495b6ff2380b0d402a9d8e9d67e8", 0x41}, {&(0x7f0000001bc0)="4025dcc44bc9acb90e070910398902c48d6379bcd9fc67e552c3499ac050cef3df517f186e75a3b25ab6171b5c7061e6f1ed", 0x32}, {&(0x7f0000001c00)="cf7226d3c08fc0fccc623a3c034f475ff1f4a5bda7f2088dc4c65a3e1245d28437a135b4c1d92fa010602df0b901ccaff7315dbe3d1c90a0cf56904d1029e2d301c5c069184b5c1d9a7e90de8694739a6e82ffce45209ec852fa94878c384c2f6ca5edaedc726659edcede426b8af808f86fe59986cfb63514159e9936ec3acea278408e130f7ddd3b689a3e4f8c9eecd63ee4c47496d65c6fb7da52968d74e691b4fc50e8e99bfc61bf8f17dba975898ac844c0e4415cc549ada26f98bae290dee0fea34d47de4ce27b24b3905a76", 0xcf}, {&(0x7f0000001d00)="83777727a719163f55e6e9515f9de3a3fef28523f711e6dde95f140ce436d591744c1e501e5acd8b7b17d58d65220fb8a0", 0x31}, {&(0x7f0000001d40)="39ce34d240c6f0caad89864117c7769341d4c7518ba61825c46d28462e84c6c7133cb930b55d8e9c24727601af2bffb6eaed5242005d82abe885584d5fe91ebbb102f52b9d0f378b41ee2193f49ab064573bf00426cc90d3bc8ac486bd5f45f71fe84c9f40bc0229ae91a0a042592d73cf076d346c6f5301", 0x78}], 0x8, &(0x7f0000001e40)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0xc1}}], 0x48}}], 0x4, 0x747f5d8daa91997) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002000)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x1c, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000045) socketpair(0x1d, 0x2, 0x116600, &(0x7f0000002100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000002140)=0xffffff49, 0x4) pipe2(&(0x7f0000002180)={0xffffffffffffffff}, 0x800) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000021c0)={0x42, 0x0, 0x1}, 0x10) r6 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000002200)={0x80, 0x3b, 0x6, 0x401, 0x3, [{0x5, 0x1, 0x6, [], 0x1300}, {0x100000001, 0x8, 0xe7f2, [], 0x100c}, {0x1, 0x800, 0xb89}]}) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002300)='/proc/capi/capi20\x00', 0x109800, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r8, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002480)={&(0x7f00000023c0)={0x90, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0xc, 0xa, "db8e5b96bf64b5d9"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c7b6dc5c7c"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x12, 0xa, "e7e77a28ddd125ba824cb24da872"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f7df43bc2916c90d888e3a084d"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e151780edc"}]}, 0x90}, 0x1, 0x0, 0x0, 0x804}, 0x844) syzkaller login: [ 179.768291][ T6800] IPVS: ftp: loaded support on port[0] = 21 07:04:50 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '%[\x00'}, 0x8) r1 = socket(0x23, 0x6, 0x4) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000040)={0x6d, 0x7, 0x7, 0x4, 0x7, 0x81}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xe, "60c2cabdf784de8cda310ef15d54"}, &(0x7f0000000100)=0x16) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x20, 0x4, 0x0, 0x2, r2}, &(0x7f0000000180)=0x10) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000001c0)=0x1, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xc2, 0x23e6, 0x5, 0x7e, 0x93, 0x70f9, 0xad}, &(0x7f0000000300)=0x9c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000540)={0x8, 0x7, {}, {0xee01}, 0x7, 0x901c}) mount$9p_tcp(&(0x7f0000000400)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x800, &(0x7f0000000580)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@mmap='mmap'}, {@uname={'uname', 0x3d, '/dev/vcs\x00'}}, {@loose='loose'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}], [{@uid_gt={'uid>', r5}}, {@fowner_eq={'fowner', 0x3d, r6}}]}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @broadcast, @dev}, &(0x7f0000000680)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0)={@private1={0xfc, 0x1, [], 0x1}, r7}, 0x14) timerfd_create(0x5, 0xc0000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c40)={&(0x7f00000007c0)={0x46c, 0x13, 0x100, 0x70bd26, 0x25dfdbfb, {0x1f, 0x73, 0x7a, 0x81, {0x4e23, 0x4e22, [0x8, 0xfffffffe, 0x4, 0x1], [0x7, 0x0, 0x200, 0x1], 0x0, [0x8, 0x8]}, 0x800, 0xfff}, [@INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "a1b05b27a1c46964d500cba050ae542b94b706a465bf82c6d96c14e3eed6458d719b963e0879ae057f47bca8293bd3be8a954fe55d08431d4adaa51851c6ce2e861aa413b01ddcf86f603b47a48bf4b71153244bb774f382445e52f2a69887db36308399aa00661594baae678a53ce16a17fc872e33dba9529cb04ff3c8d94500a01eee73d24041b2bffc1da9161bc323f782e815068937f4cc74b53aa5eb0204a5db50325dcc548b81789cecf6701dfb471d9e786f4bbbe0b6d00f6e29d0e"}, @INET_DIAG_REQ_BYTECODE={0x1f, 0x1, "3ee6e358b24fcf9e01093701446b3418fe25f84c5d274875e0edb3"}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "f2f0fe352c424142fd01b879ed5ba9e8805b0465ed4ed45648a6c057fcccae3c8dea3daaa43a4581cf1c7fe7ccb3b0b6528675e638d86677ffd7d90fa21966ca5050561e6ed82f52987d5920ff93da6ff460d44ed06ac90a3b15321f67c779e7367724e054034b7157794870fbab579a15bf"}, @INET_DIAG_REQ_BYTECODE={0x40, 0x1, "7e0dcabc26fa4022b540b7a5930f7e72a79fe8baacdadd4fca18629c223cdf4b086a363c9d24ccd16eda0334f09d52be1c3c1667c62f3579f6153f8b"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "3f11ea4ffe95e92569aff2eedd8f7d802d5b4fe98f7bf2ba0612411bd22811fcc99a7ae4922abf32031c8ad48df801a6402f75959fd2cd89a58e51ec7c0a01de2e8b82e872fcbfd6ce2d38a3026532a8f16c220af17dfeb35f2189c219732412ecebd5b46da01fb68794efd4ec3938c8c3da680731d9ccdb013d750d0f0f892c645b1f82a0597550947ea27031e87dd6a8c78a15ec"}, @INET_DIAG_REQ_BYTECODE={0x67, 0x1, "e47f55a9600fee48e620f605e94aebdabc60b757766b58b284e9243baa34032c3e734c31f82aa3979c6fc1feeac009d11527416812c5d1618cbac2e88fadcc8981e6c300183a7ef9b4548c544a5f1f454c77b30993ff8621fa2c10efb8b5a94c426320"}, @INET_DIAG_REQ_BYTECODE={0x7b, 0x1, "4d117265767ad25de9778553e8635ca1c4f1172d83bba29886656bb3b1b0f5fae9f6918775b57acb6ea03eb37b910d5d224cbfe8fd081bc66221490ba82f17b3b9a4eef9896768e34d383d41565d0cd251067c0b9d1a81e201b3857d05a67048e7b6c6b7cbe8f0592a1a52d883c5d25ba9295f2b23878a"}, @INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}]}, 0x46c}}, 0x20000000) [ 179.909065][ T6800] chnl_net:caif_netlink_parms(): no params data found [ 179.992827][ T6800] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.002650][ T6800] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.011929][ T6800] device bridge_slave_0 entered promiscuous mode [ 180.021980][ T6800] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.030289][ T6800] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.039749][ T6800] device bridge_slave_1 entered promiscuous mode [ 180.068139][ T6800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.079937][ T6800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.110389][ T6800] team0: Port device team_slave_0 added [ 180.119322][ T6800] team0: Port device team_slave_1 added [ 180.152302][ T6800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.161579][ T6800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.189253][ T6800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.211288][ T6946] IPVS: ftp: loaded support on port[0] = 21 [ 180.217971][ T6800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.224904][ T6800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 07:04:50 executing program 2: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x7, 0x19, 0x6, 0xfff, 0x21c}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x964, 0x0, 0x9, 0xffffffff, 0x1ff}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x3, 0x1, &(0x7f00000000c0)=""/116, &(0x7f0000000140)=""/86, &(0x7f00000001c0)=""/214, 0x2000}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x113c00, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x44, 0x180, 0x40, [{{0x9, 0x4, 0x0, 0xd2, 0x2, 0x7, 0x1, 0x2, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x1, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x0, 0x7f, 0x81, 0xf6, 0xff, 0x2}, 0x29, &(0x7f00000003c0)={0x5, 0xf, 0x29, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xfb, 0x9, 0x5}, @ptm_cap={0x3}, @generic={0x17, 0x10, 0x1, "00507c36efffe8ce773fed1d34e40517c8be55c3"}]}, 0x1, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x441}}]}) syz_usb_control_io(r2, &(0x7f00000006c0)={0x2c, &(0x7f0000000480)={0x20, 0x2, 0x51, {0x51, 0x24, "f8de6532f1dd7dc289d62aa46bf381187a4081365e3ab1ce14bb5c976f99e61eb6990b572e38d379a83a3e94bcf41a9d1f21494ef0ffaf72308b57004e239acfc1b1558c4b7d5204eef91625c27389"}}, &(0x7f0000000500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x444}}, &(0x7f0000000540)={0x0, 0xf, 0xf2, {0x5, 0xf, 0xf2, 0x6, [@generic={0x92, 0x10, 0x1, "ef8cc824a386be4f282bf40505041a6b88f2e604632ddb593641779296e87746f78cfeb35350b17abbfac17d479dcbfa64d0d5721cef51e719cfaceb5e43a4c078f8a72202d155713ff6aaeb11ba665feb22f2d29bd5b3d5683060920ed9baef0adfe9840245ef37863931cd0465f071c970d060aee635492f6c25b3268012462195da181c86778aebd10e5df6ef01"}, @ssp_cap={0x14, 0x10, 0xa, 0x13, 0x2, 0x1, 0xf00f, 0x4, [0xff3f60, 0xf]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "2fb9cd302e8407774c201877557aaab5"}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "e79e4e9b741b1d188bef80bb1671c84d"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x68, 0xc6, 0x7f, 0x3e, 0xe0}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "90007f505073e432366ac76b9993d7f1"}]}}, &(0x7f0000000640)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x0, 0xf0, 0x9, "0cb73356", "ef3e4467"}}, &(0x7f0000000680)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x61, 0x0, 0x3f, 0x81, 0x5, 0xfff, 0x556e}}}, &(0x7f0000000bc0)={0x84, &(0x7f0000000700)={0x20, 0x10, 0xd0, "8c64637262aa3dee1188645e9c1bbc4b3ef7ff22a1355bb2b480264f23e9808b3e798e8486cd7d3168c946701a6291837db604d955949655a3af0b730cc73414dd790d23f366a9cc18fcfb47646a55fd7d6d43680a520c86a61b3a3c5c35907c7a0487bf28ace283c145a761126f1b9174804b92f4e17d10dc354ee15b879423cb94050087c8e610920a13b3ed29e8beddbb4131da56bbb8bedb1826981589f57df059f42cc7ca3a2ee801cd73ea43a5e48bf713e8ec97c5eb67e577754d6b940fff429571c026855e18dd1a704be50a"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0xfd}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0xb7}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0xc0, 0x10, [0xf000]}}, &(0x7f0000000900)={0x40, 0x7, 0x2}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000980)={0x40, 0xb, 0x2, "9775"}, &(0x7f00000009c0)={0x40, 0xf, 0x2}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @dev={[], 0x1f}}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "8b12"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xde11}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0xd9}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0xce}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e00)=@newqdisc={0xd4, 0x24, 0x4, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xffff, 0x6}, {0x2, 0x8}, {0xf, 0x10}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x7ff}}, @TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x40, 0x8, 0x8, 0x2, 0x6, 0x6, 0x3}}, {0xa, 0x2, [0xa499, 0x9a1, 0xd60b]}}, {{0x1c, 0x1, {0x51, 0x1, 0x5, 0xc5304c1, 0x1, 0x800, 0x74f, 0x2}}, {0x8, 0x2, [0x0, 0x6]}}, {{0x1c, 0x1, {0x40, 0x6, 0x6, 0x8b6, 0x4, 0xfffffff9, 0x4, 0x9}}, {0x16, 0x2, [0x3f, 0x400, 0x8001, 0x1, 0xe456, 0x1, 0x1, 0x2, 0x8f]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffe0}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7ff}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4008880}, 0x1) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000f80)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/sequencer2\x00', 0x600000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001000)=[@in6={0xa, 0x4e21, 0x7fffffff, @mcast1, 0x100}, @in6={0xa, 0x4e23, 0x3, @loopback, 0x20000}], 0x38) readlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)=""/253, 0xfd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000001180)={[0x2, 0x8001, 0x401, 0x1, 0x9, 0xa31, 0x2000000000000000, 0x0, 0x20, 0x8, 0x6, 0x9, 0x2, 0x0, 0x1, 0x2], 0x5000, 0x40000}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f0000001280)={0x4d, "e082e605330b930a5e402eaea735d57f88bdbc624bbaf69bef8653ed385d8f46b6ca50017fa0da5d08b6ea60c20fe8b021323b9a18d70650872a73c8cc9b71e26372bd5d456e109105c6bf121750697e13f690bc77de41d82ce562720af7e5431ceffbe79ee4c3c3d0f67fc2682f2d2717bd5ecce82b1768ac13e4e7de55a85a"}) r6 = getgid() getresgid(&(0x7f00000013c0)=0x0, &(0x7f0000001400), &(0x7f0000001440)) lsetxattr$system_posix_acl(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='system.posix_acl_default\x00', &(0x7f0000001640)={{}, {0x1, 0x6}, [], {}, [{0x8, 0x1, r6}, {0x8, 0x8, r7}, {0x8, 0x4}, {0x8, 0x2}, {}, {0x8, 0x2}], {0x10, 0x6}, {0x20, 0x2}}, 0x54, 0x2) [ 180.276973][ T6800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.402651][ T6800] device hsr_slave_0 entered promiscuous mode [ 180.459273][ T6800] device hsr_slave_1 entered promiscuous mode 07:04:50 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @private}, &(0x7f0000000100)=0xc) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xcc1}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x2]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x9, 0x400, 0x0, 0x6, 0x4}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x1, 0x20}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000480)={r4, 0xba, 0x6, 0xffff, 0x0, 0xd582, 0x3, 0x100, {r5, @in={{0x2, 0x4e21, @remote}}, 0x0, 0x6, 0xd96f, 0x1, 0x1}}, &(0x7f0000000540)=0xb0) r6 = open(&(0x7f0000000580)='./file0\x00', 0x80000, 0x100) ioctl$SNDRV_PCM_IOCTL_REWIND(r6, 0x40084146, &(0x7f00000005c0)=0x1) r7 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x800, 0x2080) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x190, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4de1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x533}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x57}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffc91e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd36b0000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5f9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x18001, 0x0) ioctl$SIOCX25SENDCALLACCPT(r8, 0x89e9) prctl$PR_GET_TIMERSLACK(0x1e) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000900)={@remote, @empty, 0x1, 0x7, [@private=0xa010100, @rand_addr=0x64010100, @empty, @loopback, @rand_addr=0x64010101, @multicast1, @local]}, 0x2c) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r10, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x40000) [ 180.599144][ T6986] IPVS: ftp: loaded support on port[0] = 21 [ 180.850717][ T6946] chnl_net:caif_netlink_parms(): no params data found 07:04:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x1ff, 0x4) accept(0xffffffffffffffff, &(0x7f0000002b40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002bc0)=0x80) bind$can_raw(r0, &(0x7f0000002c00)={0x1d, r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f00000031c0), 0x4) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003240)={&(0x7f0000003200)='./file0\x00', 0x0, 0x8}, 0x10) r4 = clone3(&(0x7f0000003500)={0x44000, &(0x7f0000003280)=0xffffffffffffffff, &(0x7f00000032c0), &(0x7f0000003300), {0x1c}, &(0x7f0000003340)=""/120, 0x78, &(0x7f00000033c0)=""/206, &(0x7f00000034c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) fcntl$lock(r3, 0x26, &(0x7f0000003580)={0x3, 0x1, 0x1, 0x9, r4}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000035c0)=0x40008022) lookup_dcookie(0x2, &(0x7f0000003600)=""/133, 0x85) fsetxattr$trusted_overlay_nlink(r5, &(0x7f00000036c0)='trusted.overlay.nlink\x00', &(0x7f0000003700)={'L-', 0xd4}, 0x16, 0x2) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000003800)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x1020900}, 0xc, &(0x7f00000037c0)={&(0x7f0000003780)={0x28, 0xc, 0x6, 0x3, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x88}, 0x0) pipe2(&(0x7f0000003840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000038c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r7, &(0x7f0000003e80)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003e40)={&(0x7f0000003900)={0x528, r8, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_BEACON_HEAD={0xbb, 0xe, "ab1f4a625e142070f91defcbce9fdc9429ee25075bee4800fa9df0bdb0fe142fd0364dc85ccd1b2801ca5e2be80d68ac0f81fe51999b0b2bbee0d03d81d1780cc81d2544932c6451cc5561a18da16f98a0f8c484e696e895502793eae6b3d7c4851ce1ea2e35d110f59234ec13d41460b36e948945baeca96f0514ef3a1de782f1c3ad9e7ed95d1035cc080b97c428a7928f843365b91a6cc5bee9d81e2d2714a6c49276a502b2d731779e0b483a93d99b45120562695a"}, @NL80211_ATTR_WPA_VERSIONS={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_TX_RATES={0x198, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0x44, 0x2, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xe, 0x2, "bd30307666ef41a15df8"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "c8aa9ca094"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xbe, 0xb694, 0x7, 0x5, 0x4, 0xf36, 0x3]}}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x101, 0x6, 0x0, 0xcf22, 0x6, 0xff, 0x3f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x100, 0x3, 0x800, 0x1, 0x1, 0x4]}}, @NL80211_TXRATE_HT={0x4c, 0x2, "ac45ff18768fefd65bc904b52cfb310da31051c2b56c8a57eb0a800f270f3e344b3985b2b73758f6c0f5f9c1237d7d2e127368ec10920bcd95128adf94800ed41fc2057d07d0e020"}, @NL80211_TXRATE_LEGACY={0x13, 0x1, "d9a0586f578b52162ba7f4fa0d42d5"}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x1000, 0x8, 0x80, 0xffff, 0x7, 0x3f, 0x7ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0xffff, 0x1ff, 0xff, 0x242, 0x2, 0x5, 0x81]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xa, 0x1, "1a3848ff0397"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x8, 0x0, 0x7, 0x4, 0x7, 0x11, 0xfff]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "42e45077e96b744dccf4f69189a63a5805941d42d2"}, @NL80211_TXRATE_HT={0x23, 0x2, "7a6e57c2adc98ce3d3c90d22d7eb12b8572d54957f971fbdd02f71618543bb"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, "1579c446b9d85b9a963a1d454355f0a001"}]}]}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_IE_ASSOC_RESP={0x29f, 0x80, "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"}]}, 0x528}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) socket$phonet(0x23, 0x2, 0x1) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/nvram\x00', 0xa1140, 0x0) write$apparmor_current(r9, &(0x7f0000003f00)=@profile={'changeprofile ', '-\x00'}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000003f40)) [ 180.969372][ T7121] IPVS: ftp: loaded support on port[0] = 21 [ 181.191201][ T6986] chnl_net:caif_netlink_parms(): no params data found [ 181.222388][ T6800] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.230504][ T7178] IPVS: ftp: loaded support on port[0] = 21 [ 181.271654][ T6800] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:04:51 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x2, 0xe5, 0x1800}, {0x1, 0x100, 0x1400}, {0x3, 0xbaa, 0x1800}, {0x1, 0x80, 0x2000}, {0x4, 0x8, 0x800}, {0x5, 0x7, 0x800}, {0x3, 0x6b10, 0x800}], 0x7) pipe2$9p(&(0x7f0000000040), 0x800) r1 = semget(0x0, 0x2, 0x28a) semop(r1, &(0x7f0000000080)=[{0x3, 0x6, 0x1000}, {0x2, 0x1, 0x800}, {0x4, 0x731d, 0x800}, {0x0, 0x81, 0x1800}, {0x0, 0x9, 0x800}], 0x5) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/3) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000140)={0x2, 0xfc}, 0x2) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180), 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x401, 0x28000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000980)=@assoc_value={0x0, 0x81}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000a00)={r5, 0xa7, "9f71061c76b4cd258342aab314b02358283c800220dbcb666b6cdcc9cfb45ab7d604a6925e86182854a3d3f39ffaa20d2e4c5b09d478c575ca8575b6b02015f867de5dc164c88ea88dc178d8a14ca04c0119f89d45b30481fdfab723bd34d4e449fc4de7870fe6868b7cbf37ef1340ec8caf8c95e11b36a55c21163d55d3fe1cbe8267e0f80ba2fa4e548d201b5f51e87829ce533f75529814acba895e3ef6dd4f293df74dd93c"}, &(0x7f0000000ac0)=0xaf) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000b00)="c75bded5e5b81e89861a1e5255c45b65acfe82a7f2c7f82a86e5e522d9cc16133be3fca35c60e5f1a0863e02e5eef86f59f5716cc5c9657df621fab6473dbf9519fae8c4d8fd28707cc24484ac5aa8f5ca09c1fefc25dd7194389b1ade03f0b319b556f047274f33a55192dbb2dadc9e0d4440877de7883f384b3676b897fb8bcce995c4170d8b43cb86c123bd9bd7ad53ad437df06c4e60333dc90d422375f454c043d8f5fa458054d7d2a77259db4f5898a6167064fc40532f7e513686d5d2ad94038ae74c322c45327c8293c8329ea66b0703d47b517f782763b1fd2679", 0xdf) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000c00)={{0x0, @rand_addr=0x64010101, 0x4e24, 0x4, 'wlc\x00', 0x34, 0x0, 0x32}, {@empty, 0x4e20, 0x1, 0x0, 0x4, 0x80}}, 0x44) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video1\x00', 0x2, 0x0) fchmod(r6, 0x106) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)=0x1000) [ 181.398032][ T6800] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.440179][ T6946] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.460176][ T6946] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.469073][ T6946] device bridge_slave_0 entered promiscuous mode [ 181.479190][ T6946] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.486311][ T6946] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.495625][ T6946] device bridge_slave_1 entered promiscuous mode [ 181.515863][ T6800] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.578237][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 181.634457][ T6946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.681473][ T6946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.825473][ T6986] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.833057][ T6986] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.841915][ T6986] device bridge_slave_0 entered promiscuous mode [ 181.854282][ T6986] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.861777][ T6986] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.870412][ T6986] device bridge_slave_1 entered promiscuous mode [ 181.893127][ T6946] team0: Port device team_slave_0 added [ 181.934749][ T6986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.951142][ T6946] team0: Port device team_slave_1 added [ 181.974304][ T6986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.985871][ T7121] chnl_net:caif_netlink_parms(): no params data found [ 182.030632][ T6946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.037692][ T6946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.070487][ T6946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.086666][ T6946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.093813][ T6946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.119954][ T6946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.131699][ T7178] chnl_net:caif_netlink_parms(): no params data found [ 182.144963][ T6986] team0: Port device team_slave_0 added [ 182.166631][ T6800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.184884][ T6986] team0: Port device team_slave_1 added [ 182.279622][ T6946] device hsr_slave_0 entered promiscuous mode [ 182.328580][ T6946] device hsr_slave_1 entered promiscuous mode [ 182.387162][ T6946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.394876][ T6946] Cannot create hsr debugfs directory [ 182.478885][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.486877][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.501971][ T6986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.508986][ T6986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.536586][ T6986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.585770][ T6986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.593483][ T6986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.621110][ T6986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.643700][ T6800] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.663437][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.672954][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.683221][ T7121] device bridge_slave_0 entered promiscuous mode [ 182.695086][ T7270] chnl_net:caif_netlink_parms(): no params data found [ 182.709994][ T7178] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.718481][ T7178] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.727949][ T7178] device bridge_slave_0 entered promiscuous mode [ 182.736088][ T7178] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.746720][ T7178] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.754820][ T7178] device bridge_slave_1 entered promiscuous mode [ 182.762398][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.769636][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.777628][ T7121] device bridge_slave_1 entered promiscuous mode [ 182.846865][ T7178] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.861091][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.870882][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.882040][ T2695] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.889233][ T2695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.900813][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.909616][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.918114][ T2695] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.925145][ T2695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.932935][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.944595][ T7121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.031198][ T6986] device hsr_slave_0 entered promiscuous mode [ 183.077225][ T6986] device hsr_slave_1 entered promiscuous mode [ 183.127067][ T6986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.134618][ T6986] Cannot create hsr debugfs directory [ 183.147908][ T7178] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.160020][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.172708][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.182716][ T7121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.277662][ T7178] team0: Port device team_slave_0 added [ 183.285202][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.293936][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.323881][ T7121] team0: Port device team_slave_0 added [ 183.336566][ T7178] team0: Port device team_slave_1 added [ 183.350063][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.363790][ T7121] team0: Port device team_slave_1 added [ 183.474257][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.481587][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.507768][ T7121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.520381][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.529241][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.555212][ T7121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.567619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.576464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.585492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.594196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.603357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.611972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.623384][ T6800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.633162][ T7178] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.640191][ T7178] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.666395][ T7178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.682167][ T7178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.689552][ T7178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.715877][ T7178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.730384][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.738195][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.745934][ T7270] device bridge_slave_0 entered promiscuous mode [ 183.820921][ T7121] device hsr_slave_0 entered promiscuous mode [ 183.867310][ T7121] device hsr_slave_1 entered promiscuous mode [ 183.917136][ T7121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.924698][ T7121] Cannot create hsr debugfs directory [ 183.944260][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.951620][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.960173][ T7270] device bridge_slave_1 entered promiscuous mode [ 184.071855][ T7178] device hsr_slave_0 entered promiscuous mode [ 184.147507][ T7178] device hsr_slave_1 entered promiscuous mode [ 184.187104][ T7178] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.194651][ T7178] Cannot create hsr debugfs directory [ 184.216069][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.232040][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.244862][ T6946] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.311026][ T6946] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.371489][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.381283][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.425746][ T6946] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.465352][ T6800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.482355][ T7270] team0: Port device team_slave_0 added [ 184.505273][ T6946] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.561316][ T7270] team0: Port device team_slave_1 added [ 184.590285][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.597794][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.624037][ T7270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.648683][ T6986] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.692567][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.700355][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.726861][ T7270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.771023][ T6986] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.883339][ T7270] device hsr_slave_0 entered promiscuous mode [ 184.937313][ T7270] device hsr_slave_1 entered promiscuous mode [ 184.987277][ T7270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.994829][ T7270] Cannot create hsr debugfs directory [ 185.006573][ T6986] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.064585][ T6986] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.182912][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.196499][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.261281][ T6800] device veth0_vlan entered promiscuous mode [ 185.290229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.301027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.318429][ T6800] device veth1_vlan entered promiscuous mode [ 185.353133][ T7121] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.422115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.431012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.439648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.472649][ T7121] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.514271][ T7121] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.592715][ T7121] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.656813][ T7178] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.709459][ T7178] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.761192][ T7178] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.820214][ T7178] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.914577][ T6800] device veth0_macvtap entered promiscuous mode [ 185.934796][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.946433][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.971389][ T6800] device veth1_macvtap entered promiscuous mode [ 186.015648][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.024405][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.042231][ T6986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.061980][ T7270] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.095415][ T7270] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.168303][ T6986] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.182037][ T6946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.191164][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.200100][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.209282][ T7270] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.259392][ T7270] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.324031][ T6800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.331951][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.341823][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.350884][ T6762] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.357999][ T6762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.365496][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.374730][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.396445][ T6946] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.423350][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.432034][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.441342][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.451307][ T2582] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.458439][ T2582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.466351][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.475155][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.483070][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.492027][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.501111][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.510458][ T2582] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.517593][ T2582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.528503][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.545177][ T6800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.568064][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.576717][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.589965][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.624089][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.634017][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.643484][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.652761][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.661841][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.671091][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.680017][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.687136][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.705968][ T6986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.719539][ T6986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.742403][ T7121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.755716][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.767388][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.778883][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.787844][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.796103][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.805355][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.814206][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.822759][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.831958][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.840908][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.848851][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.885827][ T7121] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.905293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.919261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.929589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.938373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.946021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.954902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.963705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.971855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.987689][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.000015][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.010177][ T6762] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.017284][ T6762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.043164][ T7178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.058942][ T6986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.157869][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.165876][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.175792][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.184580][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.195455][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.204213][ T2582] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.211318][ T2582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.221158][ T6946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.297920][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.334326][ T7178] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.357518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.365449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.378283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.397178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.405961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.486798][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.516348][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.539554][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.574867][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.601730][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.621304][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.630331][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:04:58 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001b40)=0x0, &(0x7f0000001b80)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x12c, 0x0, 0x202, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb52278617b9f70a3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc000}, 0x4008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, 0x0, 0x0) [ 187.649477][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.667767][ T3836] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.674962][ T3836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.705877][ T7121] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.725279][ T7121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.766740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.774764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.784129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.795841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.796943][ C0] hrtimer: interrupt took 31591 ns [ 187.805862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.819282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.829065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.855647][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.868449][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.876743][ T2582] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.883844][ T2582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.901017][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.911947][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.927316][ T8061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.961188][ T6946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.009201][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.017680][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.025626][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.044263][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.062809][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.072902][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.090986][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.106361][ T6986] device veth0_vlan entered promiscuous mode [ 188.136213][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.205338][ T7121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.295328][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.303044][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.312407][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.322068][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.331440][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.340726][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.358056][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.398104][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.440547][ T6986] device veth1_vlan entered promiscuous mode [ 188.464748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.473223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.484375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.505577][ T6946] device veth0_vlan entered promiscuous mode [ 188.526569][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.548161][ T7178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.569712][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.582488][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.592027][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.604990][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.613603][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.627514][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.635203][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:04:59 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001b40)=0x0, &(0x7f0000001b80)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x12c, 0x0, 0x202, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb52278617b9f70a3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc000}, 0x4008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, 0x0, 0x0) [ 188.664952][ T8061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.684916][ T6946] device veth1_vlan entered promiscuous mode [ 188.706545][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.734494][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.754265][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.763356][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.781314][ T2582] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.788455][ T2582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.797417][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.806134][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.821945][ T2582] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.829076][ T2582] bridge0: port 2(bridge_slave_1) entered forwarding state 07:04:59 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001b40)=0x0, &(0x7f0000001b80)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x12c, 0x0, 0x202, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb52278617b9f70a3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc000}, 0x4008000) r5 = socket$nl_generic(0x10, 0x3, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, 0x0, 0x0) [ 188.873154][ T7178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.893364][ T8066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.904203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.914768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.949375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.967608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.975555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.993473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.026851][ T6986] device veth0_macvtap entered promiscuous mode [ 189.059452][ T7121] device veth0_vlan entered promiscuous mode [ 189.068877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.076534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.103488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.117880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.126486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.142516][ T8074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.163958][ T7121] device veth1_vlan entered promiscuous mode [ 189.176490][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.185396][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.200583][ T6986] device veth1_macvtap entered promiscuous mode [ 189.240213][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.251053][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.262452][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.272077][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.280923][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.289876][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.301749][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.310433][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.334487][ T6946] device veth0_macvtap entered promiscuous mode [ 189.345293][ T6946] device veth1_macvtap entered promiscuous mode [ 189.359336][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.369428][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.378635][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.386923][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.404279][ T6986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.414906][ T6986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.426458][ T6986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.451891][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.460000][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.469250][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.479050][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.489709][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.517859][ T6946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.529063][ T6946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.540113][ T6946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.550889][ T6946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.562143][ T6946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.576446][ T6946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.591834][ T6946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.603170][ T6946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.617452][ T6986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.627944][ T6986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.638532][ T6986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.650465][ T6986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.661903][ T6986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.671941][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.684602][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.692875][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.701705][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.710429][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.721171][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.730768][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.740303][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.749299][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.759794][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:05:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x17000000, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast2, 0x4e23, 0x0, 0x4e22, 0x7, 0x2, 0x80, 0x80, 0x3b, 0x0, r3}, {0x6, 0x9, 0x1f, 0x7, 0x0, 0x10001, 0x0, 0x80010000}, {0x9, 0x6, 0x6113, 0xfffffffffffffeff}, 0x1, 0x6e6bbc, 0x2, 0x0, 0x2, 0x1}, {{@in=@local, 0x4d3, 0xff}, 0x2, @in=@private=0xa010100, 0x3506, 0x1, 0x2, 0x5, 0x7fffffff, 0x8001, 0x3}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) write$binfmt_script(r4, &(0x7f0000000240)={'#! ', './file0', [{0x20, ',)$$-\\+[^#('}, {0x20, 'net/udp6\x00'}, {0x20, '].'}, {}, {0x20, '{-['}, {0x20, '&{'}, {}], 0xa, "d0b7995a539a2795537db23a6d540c44fbffb9cc74534d872fa6e3fef819"}, 0x4b) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 189.768156][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.778492][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.787918][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.798500][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.818553][ T7121] device veth0_macvtap entered promiscuous mode [ 189.868024][ T8085] Cannot find add_set index 0 as target [ 189.878995][ T7178] device veth0_vlan entered promiscuous mode [ 189.885826][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.898011][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.905847][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.951763][ T7121] device veth1_macvtap entered promiscuous mode [ 189.995560][ T7178] device veth1_vlan entered promiscuous mode 07:05:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x17000000, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast2, 0x4e23, 0x0, 0x4e22, 0x7, 0x2, 0x80, 0x80, 0x3b, 0x0, r3}, {0x6, 0x9, 0x1f, 0x7, 0x0, 0x10001, 0x0, 0x80010000}, {0x9, 0x6, 0x6113, 0xfffffffffffffeff}, 0x1, 0x6e6bbc, 0x2, 0x0, 0x2, 0x1}, {{@in=@local, 0x4d3, 0xff}, 0x2, @in=@private=0xa010100, 0x3506, 0x1, 0x2, 0x5, 0x7fffffff, 0x8001, 0x3}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) write$binfmt_script(r4, &(0x7f0000000240)={'#! ', './file0', [{0x20, ',)$$-\\+[^#('}, {0x20, 'net/udp6\x00'}, {0x20, '].'}, {}, {0x20, '{-['}, {0x20, '&{'}, {}], 0xa, "d0b7995a539a2795537db23a6d540c44fbffb9cc74534d872fa6e3fef819"}, 0x4b) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x17000000, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast2, 0x4e23, 0x0, 0x4e22, 0x7, 0x2, 0x80, 0x80, 0x3b, 0x0, r3}, {0x6, 0x9, 0x1f, 0x7, 0x0, 0x10001, 0x0, 0x80010000}, {0x9, 0x6, 0x6113, 0xfffffffffffffeff}, 0x1, 0x6e6bbc, 0x2, 0x0, 0x2, 0x1}, {{@in=@local, 0x4d3, 0xff}, 0x2, @in=@private=0xa010100, 0x3506, 0x1, 0x2, 0x5, 0x7fffffff, 0x8001, 0x3}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) write$binfmt_script(r4, &(0x7f0000000240)={'#! ', './file0', [{0x20, ',)$$-\\+[^#('}, {0x20, 'net/udp6\x00'}, {0x20, '].'}, {}, {0x20, '{-['}, {0x20, '&{'}, {}], 0xa, "d0b7995a539a2795537db23a6d540c44fbffb9cc74534d872fa6e3fef819"}, 0x4b) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 190.101922][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.118892][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.125525][ T8090] Cannot find add_set index 0 as target [ 190.198744][ T8093] Cannot find add_set index 0 as target [ 190.345393][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.377145][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.390342][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.401081][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.412723][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.432615][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.454787][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.470500][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.578614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.603066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.622975][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.645343][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.663148][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:05:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @remote}}}, 0x88) [ 190.686881][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.721181][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.754448][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.794670][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.827130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.845096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.882571][ T7178] device veth0_macvtap entered promiscuous mode [ 190.934474][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.952316][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:05:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 190.991011][ T7178] device veth1_macvtap entered promiscuous mode [ 191.059575][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:05:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FP_MODE(0x2e) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=r2, @ANYBLOB="130388643cb47e35ed45bf6136ae621d0fffb763e8d64aaff0d956e551f3c5aa422ff1b6b9225951a0d4f34ce4bfdbb9dad862341b15dc5296239bd82c85e90a2e48a16854539b10fd20708d69b9ba0b114009ab0ddb718163b037355b21d3c29b9de0e20532a9a5ea020160a8bb68fce6608014209ef3be3415f00e32ff84464e076d21f4a7df44f3b5f85a688b32341c6b893b44a073b46ad1b233333edad26bf3bf733bdb0bbf085961b28f155410abadcc2756f8e676e59dcac52012a21be216bb0184a12708939bc2e4086a64c3aa1acbc4aae37ff478d5cb1b840ee51d"], 0x44}}, 0x0) [ 191.100378][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.227178][ T8123] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.239036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.262346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.292656][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.317258][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.332699][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.344460][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.355181][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.373759][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.385015][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.396259][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.410283][ T7178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.479058][ T8129] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.505995][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.530652][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.560922][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.581159][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.595200][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.612216][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.622463][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.639859][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.654475][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.677178][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.691485][ T7178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.712102][ T7270] device veth0_vlan entered promiscuous mode [ 191.742167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.754756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.764577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.773119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fedaa50effdc254cf3b626103947f53df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @private=0xa010101}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x27}}, 0x14) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) [ 191.796520][ T7270] device veth1_vlan entered promiscuous mode [ 191.819771][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.839532][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.848956][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.070421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.099052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.114671][ T7270] device veth0_macvtap entered promiscuous mode [ 192.147386][ T7270] device veth1_macvtap entered promiscuous mode [ 192.181430][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.208150][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.250665][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.269560][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.284942][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.304244][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.314506][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.329431][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.340810][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.356593][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.373963][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.391434][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:05:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fedaa50effdc254cf3b626103947f53df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868497e24dabf21"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @private=0xa010101}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x27}}, 0x14) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) [ 192.400232][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.408520][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.418257][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.441570][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.470751][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.486732][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.498297][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.509536][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.522247][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.533617][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.600526][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.622987][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.641593][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.656186][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.678211][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.707966][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:05:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x120) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x189c00, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x400a00, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000240)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x80000001) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 07:05:03 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x9, 0x9, 0x0, 0x9, 0x0, 0x100, 0xa0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @perf_config_ext={0x101, 0x5}, 0x40002, 0x3f, 0x1be9, 0x3, 0x5, 0x4, 0x1f}) 07:05:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000d0010008188040f80ecdb4cbdcca7480ef410000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}, {&(0x7f0000000000)="239960879d199396dbfcbe6931320fd94df4c9e4d161bc6668c5e6220f8b686ce77771fd47be1e2fc0cc357e8038f28612ef3891d2f21b89b7e1dfb500806478b2c3f882e3ff9c723cf26f42cab4d99226b83f3a4b5f11b8f9c043181d5cff78d0bea8cd85ce1cb9a7f0404cc0333f2f883be5bb89daa3cddbebca8b886293cabe0cbd1bacc6ffcb60bd5989d00424d2ef4e86335f18fd1529e6da83b8c8eb49", 0xa0}], 0x2}, 0x0) 07:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @private=0xa010101}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x27}}, 0x14) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaa0000000000000002aa0086dd6090ed0000082b00fe8011000000000090e547f52250a65e5400000000000000aafe80000000000000eb000000000000aa87000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fece2b246feb582fa0ab34e6185d50ae95235a47157b2bee14c0a0ff8990538db3b6c9227e9750a73eb87d145a37bc320c813d001e161fddd042c6ba39cef70a49df1245887ca532d8a698b55e179d7807cf9b46ddc3b0f3cf3b98f2a954e6ea979a07ac964bd3d0172cac03ec64e7b6ab0c8ce770cd31a6853bc1d39c68c1d18982d001f39c7501f199be589a63b0d7e4ab383d09b3bc198f8870feebc70b9ee3e1db5ca98786f2c3549acf3bf7f8756e1d5aa524750647e90eeeae934b4060d585a2f34202030a55e346afea6a80d94f6233833e0fd4249e68d30b346d4d890da183b9bc05f018c988ee87e903cf116249e8ad9655d4dc2a6b21bd28fa6476aa68010db9b14a06852e96d497f33f707447"], 0x0) 07:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @private=0xa010101}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x27}}, 0x14) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 07:05:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x2, 0x2, 0x3, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x7) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000001010300000000001cdd6eb70aba46"], 0x14}}, 0x4008010) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x4, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r4) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80800) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x401, 0x4}}, 0x20) [ 193.189493][ T27] audit: type=1800 audit(1592723103.547:2): pid=8185 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15777 res=0 [ 193.296244][ T27] audit: type=1804 audit(1592723103.657:3): pid=8192 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/1/file0" dev="sda1" ino=15777 res=1 07:05:03 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x9, 0x9, 0x0, 0x9, 0x0, 0x100, 0xa0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @perf_config_ext={0x101, 0x5}, 0x40002, 0x3f, 0x1be9, 0x3, 0x5, 0x4, 0x1f}) 07:05:03 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) 07:05:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x2, 0x2, 0x3, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x7) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000001010300000000001cdd6eb70aba46"], 0x14}}, 0x4008010) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x4, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r4) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80800) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x401, 0x4}}, 0x20) 07:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @private=0xa010101}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x27}}, 0x14) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 07:05:04 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12212}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0x7, 0x2, 0x9}) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_INIT(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x718, "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", 0x1, 0x1, 0x3, 0x80, 0x59, 0x1, 0xe1, 0x1}}}, 0x120) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1030c2, 0x0) r5 = fsopen(&(0x7f0000000180)='squashfs\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x48000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 07:05:04 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000380)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000580)) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x68], 0x2, 0x400, 0x200, 0x0, 0x47fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2801, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f00000001c0), 0xa}, 0x18136a86e1939598, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc23}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) io_setup(0x2, &(0x7f0000000180)) [ 193.766238][ T27] audit: type=1800 audit(1592723104.127:4): pid=8210 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15784 res=0 07:05:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x218100, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x6, 'memory'}, {0x2b, 'cpu'}, {0xaf332fb6d755986a, 'cpu'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x21) [ 193.925985][ T27] audit: type=1804 audit(1592723104.287:5): pid=8221 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/2/file0" dev="sda1" ino=15784 res=1 [ 194.017241][ T2582] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:05:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x88, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x310, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x62}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7c7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x90b6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa0fa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffeffff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5ef}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe8bf}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xae}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}]}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x66}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x80}, 0x20000884) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00h'], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000011000d0400"/20, @ANYRES32=r7], 0x44}, 0x1, 0xc00000000000000}, 0x0) 07:05:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0602006b", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766c616e00000000040002800a000100aaaaaaaaaa000000"], 0x40}}, 0x0) 07:05:04 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12212}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0x7, 0x2, 0x9}) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_INIT(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x718, "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", 0x1, 0x1, 0x3, 0x80, 0x59, 0x1, 0xe1, 0x1}}}, 0x120) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1030c2, 0x0) r5 = fsopen(&(0x7f0000000180)='squashfs\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x48000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 194.260155][ T8233] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.277593][ T2582] usb 1-1: Using ep0 maxpacket: 8 07:05:04 executing program 3: openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000140)=""/221) ioctl$UI_BEGIN_FF_ERASE(r1, 0x405c5503, &(0x7f0000000080)) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 194.429297][ T2582] usb 1-1: config 0 has no interfaces? [ 194.435001][ T2582] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef 07:05:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) [ 194.507432][ T2582] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.620479][ T2582] usb 1-1: config 0 descriptor?? [ 194.694846][ T8243] IPVS: ftp: loaded support on port[0] = 21 07:05:05 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000380)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000580)) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x68], 0x2, 0x400, 0x200, 0x0, 0x47fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2801, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f00000001c0), 0xa}, 0x18136a86e1939598, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc23}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) io_setup(0x2, &(0x7f0000000180)) [ 194.894286][ T2695] usb 1-1: USB disconnect, device number 2 [ 195.303616][ T8245] IPVS: ftp: loaded support on port[0] = 21 [ 195.547257][ T2695] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 195.765483][ T8258] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.797111][ T2695] usb 1-1: Using ep0 maxpacket: 8 [ 195.917403][ T2695] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 195.958250][ T2695] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 196.007178][ T2695] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 196.017000][ T2695] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 196.067123][ T2695] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 196.076173][ T2695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.191149][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.221151][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.484351][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.525590][ T8203] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.114386][ T2695] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 197.337175][ C1] usblp0: nonzero read bulk status received: -71 [ 197.349351][ T17] usb 1-1: USB disconnect, device number 3 [ 197.557535][ T8203] usblp0: removed [ 198.275410][ T8300] udc-core: couldn't find an available UDC or it's busy [ 198.295220][ T8300] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:05:08 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) 07:05:08 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000380)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000580)) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x68], 0x2, 0x400, 0x200, 0x0, 0x47fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2801, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f00000001c0), 0xa}, 0x18136a86e1939598, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc23}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) io_setup(0x2, &(0x7f0000000180)) 07:05:08 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000380)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000580)) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x68], 0x2, 0x400, 0x200, 0x0, 0x47fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2801, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f00000001c0), 0xa}, 0x18136a86e1939598, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc23}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) io_setup(0x2, &(0x7f0000000180)) 07:05:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 07:05:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x88, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x310, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x62}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7c7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x90b6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa0fa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffeffff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5ef}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe8bf}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xae}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}]}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x66}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x80}, 0x20000884) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00h'], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000011000d0400"/20, @ANYRES32=r7], 0x44}, 0x1, 0xc00000000000000}, 0x0) 07:05:08 executing program 3: openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000140)=""/221) ioctl$UI_BEGIN_FF_ERASE(r1, 0x405c5503, &(0x7f0000000080)) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 198.574496][ T8315] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.705051][ T8316] debugfs: File 'dropped' in directory 'sg0' already present! [ 198.774581][ T8316] debugfs: File 'msg' in directory 'sg0' already present! [ 198.784644][ T8319] IPVS: ftp: loaded support on port[0] = 21 [ 198.846328][ T8316] debugfs: File 'trace0' in directory 'sg0' already present! 07:05:09 executing program 1: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) 07:05:09 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) [ 199.117193][ T6762] usb 1-1: new high-speed USB device number 4 using dummy_hcd 07:05:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) [ 199.367147][ T6762] usb 1-1: Using ep0 maxpacket: 8 [ 199.537962][ T6762] usb 1-1: config 0 has no interfaces? [ 199.543464][ T6762] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 199.574357][ T6762] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.617284][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 199.626800][ T6762] usb 1-1: config 0 descriptor?? 07:05:10 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) [ 199.817231][ T2582] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 199.914117][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 200.059488][ T12] usb 2-1: config 0 has no interfaces? [ 200.064995][ T12] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 200.083230][ T2582] usb 6-1: Using ep0 maxpacket: 8 [ 200.091360][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.124196][ T12] usb 2-1: config 0 descriptor?? [ 200.209073][ T2582] usb 6-1: config 0 has no interfaces? [ 200.214578][ T2582] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 200.245989][ T2582] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.275187][ T2582] usb 6-1: config 0 descriptor?? [ 200.419116][ T17] usb 1-1: USB disconnect, device number 4 [ 200.477436][ T3836] usb 2-1: USB disconnect, device number 2 [ 200.590460][ T3829] usb 6-1: USB disconnect, device number 2 07:05:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x314, 0xa, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x38}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x2d4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xf8, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_DESC_CONCAT={0xf4, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x874}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x291}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8919}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfbf}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x77}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xcc, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffff0b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7a17}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7d4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd91}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff2954}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008010) io_cancel(0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) [ 200.697200][ T2582] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 200.777302][ T17] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 200.967150][ T2582] usb 3-1: Using ep0 maxpacket: 8 [ 200.987489][ T3836] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 201.017585][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 201.088216][ T2582] usb 3-1: config 0 has no interfaces? [ 201.088259][ T2582] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 201.088277][ T2582] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.089667][ T2582] usb 3-1: config 0 descriptor?? [ 201.137371][ T2494] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 201.141422][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 201.141442][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 201.141462][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 201.141483][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 201.141510][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 201.141526][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.162294][ T8317] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.163907][ T8317] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.227274][ T3836] usb 2-1: Using ep0 maxpacket: 8 [ 201.349897][ T3836] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 201.397186][ T2494] usb 6-1: Using ep0 maxpacket: 8 [ 201.427252][ T8317] raw-gadget gadget: fail, usb_ep_enable returned -22 07:05:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={@mcast2, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x39}, 0x7, 0x6, 0x1ff, 0xf00, 0x6, 0x40, r5}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) syz_mount_image$tmpfs(&(0x7f0000003d00)='tmpfs\x00', &(0x7f0000003d40)='./file0\x00', 0x50db, 0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES64=r1, @ANYRESOCT=0x0]) [ 201.443627][ T8317] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.494262][ T3836] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 201.496259][ T2582] usb 3-1: USB disconnect, device number 2 [ 201.541269][ T3836] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 201.556404][ T8395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.587128][ T3836] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 201.627190][ T3836] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 201.629273][ T8395] tmpfs: Unknown parameter '18446744073709551615' [ 201.636428][ T3836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.648892][ T2494] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 201.716769][ T8330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.730167][ T8330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.754219][ T2494] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 201.792247][ T8395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.812096][ T2494] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 201.839422][ T8407] tmpfs: Unknown parameter '18446744073709551615' [ 201.881159][ T2494] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 201.937552][ T2494] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 201.946594][ T2494] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.013346][ T17] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 202.016524][ T8331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.043942][ T8330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.049880][ T8331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.069978][ T8330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.107474][ T2582] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 202.283182][ T17] usb 1-1: USB disconnect, device number 5 [ 202.289076][ C1] usblp0: nonzero read bulk status received: -71 [ 202.388455][ T2582] usb 3-1: Using ep0 maxpacket: 8 [ 202.480705][ T8317] usblp0: removed [ 202.529733][ T2582] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 202.561734][ T2582] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 202.572167][ T2582] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 202.582536][ T2582] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 202.595963][ T2582] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 202.605691][ T2582] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.614595][ T3836] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 202.640410][ T8346] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.658362][ T8346] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.727325][ T2494] usblp: can't set desired altsetting 0 on interface 0 [ 202.742703][ T2494] usb 6-1: USB disconnect, device number 3 [ 202.897113][ C1] usblp0: nonzero read bulk status received: -71 [ 202.922950][ T17] usb 2-1: USB disconnect, device number 3 [ 202.967245][ T2582] usblp: can't set desired altsetting 0 on interface 0 [ 202.978754][ T2582] usb 3-1: USB disconnect, device number 3 [ 203.124766][ T8330] usblp0: removed 07:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4206c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x10010, r1, 0x180000000) 07:05:13 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) 07:05:13 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="7a5c4388", @ANYRES16=r2, @ANYBLOB="10002abd7000fcdbdf250600000005002e0000000000050037000100000008003900ff0f0000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x2, 0x7, 0x2, 0x1, 0x2, 0x80, 0x3}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x7fe) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x7, 0x40}) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000140)={0x7fffffff, 0x717a}) 07:05:13 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4) write$sndseq(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) syz_usb_disconnect(r4) 07:05:13 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000001500)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') fcntl$getown(0xffffffffffffffff, 0x9) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001300)={0x0, 0x0, 0x5, 0x0, [], [{0xc4b5, 0xffff, 0x1, 0x3, 0x80, 0x1}, {0x401, 0x0, 0x1000, 0x5, 0x2, 0x100}], [[], [], [], [], []]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000300), 0x1000) [ 203.541106][ T27] audit: type=1800 audit(1592723113.907:6): pid=8477 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15800 res=0 [ 203.597789][ T2582] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 203.636396][ T27] audit: type=1800 audit(1592723113.907:7): pid=8477 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15800 res=0 [ 203.717694][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 203.838746][ T27] audit: type=1804 audit(1592723114.207:8): pid=8477 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/9/bus" dev="sda1" ino=15800 res=1 [ 203.865548][ T2582] usb 6-1: Using ep0 maxpacket: 8 [ 203.929739][ T8469] ISOFS: Unable to identify CD-ROM format. [ 203.940677][ T27] audit: type=1804 audit(1592723114.237:9): pid=8484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/9/bus" dev="sda1" ino=15800 res=1 [ 203.963523][ T27] audit: type=1804 audit(1592723114.247:10): pid=8484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/9/bus" dev="sda1" ino=15800 res=1 [ 203.986180][ T27] audit: type=1804 audit(1592723114.257:11): pid=8484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/9/bus" dev="sda1" ino=15800 res=1 [ 204.009028][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 204.015037][ T27] audit: type=1804 audit(1592723114.287:12): pid=8484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir512599533/syzkaller.QDacYq/9/bus" dev="sda1" ino=15800 res=1 [ 204.018376][ T2582] usb 6-1: config 0 has no interfaces? [ 204.075466][ T2582] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 204.116679][ T2582] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.138909][ T2582] usb 6-1: config 0 descriptor?? [ 204.196226][ T17] usb 1-1: config 0 has no interfaces? [ 204.203280][ T17] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 204.209539][ T8489] ISOFS: Unable to identify CD-ROM format. 07:05:14 executing program 1: unshare(0x40000000) mmap(&(0x7f00006ce000/0x3000)=nil, 0x3000, 0x600000b, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0x98]}, &(0x7f0000000240)=0x54) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0', "fd14916e10d64c67c517b8ea2b611afc7cdac068282ea8c9057dcfe3352d5ce88833adf50950c362d73db064dcfbbfc068143bcc263521a4ae833c1d4493ab522300e408c3f06e404f4b26b9619d4a891a4f63382247cacbdbdcfd843cfd8391746703"}, 0x67) 07:05:14 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180)="95335f24e8b21d72a0ab866632a6e0ad624d2e81b7b9dec03791ee52f6eaa2e0fa64697fa1879995b02ac929e723fd92bfb1ea06", 0x34, 0x63c}, {&(0x7f00000001c0)="a01c878ee6bd7f3cf02088aec2298574fd5edcfcf01848c3e7c47276939ffc1a5b94a9fd14652a3c33f2e9defdd9bce326b3221cadaa66de5d1340725d1536f10442", 0x42, 0x9}], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) 07:05:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4206c0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x10010, r1, 0x180000000) [ 204.247311][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.278877][ T17] usb 1-1: config 0 descriptor?? 07:05:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a24151bd5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r3, 0x2d, "e1df1c06e014336e36d3939e31abf423e62ab4910224ed7f3793840e91169ce40be7f2d5b77b10f53d5c81df35"}, &(0x7f0000000100)=0x35) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0224fc60100000000a000a00053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 204.378975][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 204.400986][ T8506] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 204.518240][ T8506] tpacket_rcv: packet too big, clamped from 18500 to 4294967280. macoff=96 [ 204.603117][ T2582] usb 6-1: USB disconnect, device number 4 [ 204.654100][ T17] usb 1-1: USB disconnect, device number 6 [ 204.804527][ T8500] IPVS: ftp: loaded support on port[0] = 21 07:05:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x158, 0x0, 0x158, 0x0, 0x158, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r3 = memfd_create(&(0x7f0000000040)='syste;h\xde\x1a\xef\xe2\x00\x00\x00\x00\x00\x00\x00m$\x00', 0x5) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') [ 204.986707][ T8499] ISOFS: Unable to identify CD-ROM format. [ 205.074936][ T8573] xt_CT: You must specify a L4 protocol and not use inversions on it 07:05:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x424000, 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000000c0)='hfsc\x00', &(0x7f0000000140)='hfsc\x00', 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) 07:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x88, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x5e0, r3, 0x10, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2d}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff00}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x240, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x45, 0x3, "1f83a97ba429de73678202b48a603f34ea5074ea8d59043bf55500ec0e69998f950e216b1ff1c7be46641af0438f9269496b3ccd6b68e01ccb00984b2e5b979a25"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xa9, 0x3, "16bf657cf8e28810c992b9e02eba4bf85fbf176ac6cabf99800798a30ae6ba2c63a38a8f62914d160c4d48438e22279068a451ddfa9dfe1e9b00a6414560d8766da73366ccc2f592b4c5fc58eea23c6bd4abaeb9f6d64b52385e94110413e93615775a717e873ec8ffa106601b2f3be1c23aad105c7e675e8a7dc725995794dd17bb61b90b0ef40f1970e63789109d3e5318f8eb637dc909a4e431fe8916df3698697a8cfb"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "dc25f5d62e5af73ebe0701bcf8750f0daff9f692"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe8, 0x3, "7cfdf8096d0d891a9983badc68a1065d50a8e889bcd1f284cd21a3d45d62414aca76585f03af725febda26e3f745fdd24933f5198e152963a1fbc2bad87f5938e41eee4f8ea7011eb9346d58cb118cdebfcc832fdb04299d59c9467d86cec42267673695d097957a369e140a4842f6516bcb27fff28c0a96f523ad06cb8d1affae9f681b9d220f3683634c191ccf4adac8ecbac782adff6badb9f3146b516bfe7bf1ceb58706e6b5a87fe8658440840439fbc4089731656706ad7993d400be640aa5098c4ffd25f22b33699765c081d723bcd7d457df21e902eb342c67ec8bfc0e5b82b4"}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc542}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_NODE={0x300, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "cb4c11672f39758782ac0413914c91beb403b1633ea5c75fd8e88f7d"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "4c5b8e7e913e524c42c8c474b28a5730ab7201b70462c8f0663742"}}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "de2bd22742ec944633411b4af0475e625076a9f0e90d69085a6018358ac17ff924aea0dcddd96a6e17a9613fec7f28ea6a53c4a68bdc81c12027d565ebd962835440b10d9169821384d2cb3de6616a4c023fa44abc54392fee3dfa0f461740f5c6776b1a97b0a94b5a30e292e4d18bf004860e5a6f4b599f6d9133a124355fd4a64783597f1244224d44071d4f91ce0efb296c2d03b25c3542f6d80d8621fa2437b7ba5b3e286347ea34586ff92b9a13614d1dfb13b902174db2ba0cc401f3d232920063528a22a2d81b80458a54132428ae8495"}, @TIPC_NLA_NODE_ID={0xc, 0x3, "c9eff3a8aee92028"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "161a96300f785b2645c26dbbf765b9c50b8571e1cb6af6c387eab039eec47b58ac4c"}}, @TIPC_NLA_NODE_ID={0x94, 0x3, "feb773a9f3f7d1c13c50cfd4e05267daa4940d4e18d7a95dc6a96396b659c3a6fcc7508f7a272909238732fe56ee0da0e0f45895c6dd8c20ad0af78b18384636ec3901d3b7f900c739ddb955049730815908220f39a34b8bbb9a1920623dc34b08cf4bae81f39b2788ea5b748c1aa47a357eee68a7e35e3f5401776eeb64b021c835d6d3d697b5c4a4a9559288f3e039"}, @TIPC_NLA_NODE_ID={0x57, 0x3, "5f8b3d6533ef122821abf5da61fb4828c0068c818793797983ee706f91e11be115bc347d3490b976ad9ee77602fa286904074415f89d4ef0051b74c6e24433ad671a6687fc7f6151f87ea35a6a63c4e1015aa2"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "1804c35a8fdb111980e99eac752a7fcb5337c1a01efdf0df2ef87910309a664fb2ba25"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf8f9}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x5e0}, 0x1, 0x0, 0x0, 0x840}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000007c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000003680)=[{0x0, 0x0, 0xefcd}, {&(0x7f0000001580)="a89bb8c6fa23c9ab30afb9044ae8122c88a2c7fff6c8a435acac17e31b28c92106e6bbf6b453501eeffe16fe434b97b301a52edb21ba7d025c05f073ca14644d0b527ddf3f6d2da3b662afdf9059f52d06fb91fb1a7aebd4101014a9ef05fdf98fb7dba5a4b29efad1e03abd41d9868360c2359533ea12b9c646022ab553514d82f289b99b6cbaf23dbf003aae4e51ad2cfd02fa01744977fd4212ae44175210bffc9b1c9cf6f977181f943be6277c", 0xaf, 0x3}], 0x0, 0x0) 07:05:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) socket$bt_rfcomm(0x1f, 0x3, 0x3) [ 205.187233][ T2582] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 205.217366][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 205.272814][ T8585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.312916][ T8587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.336909][ T8586] IPVS: ftp: loaded support on port[0] = 21 [ 205.350412][ T437] tipc: TX() has been purged, node left! [ 205.447191][ T2582] usb 6-1: Using ep0 maxpacket: 8 [ 205.467359][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 205.589413][ T2582] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 205.589522][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 205.617622][ T2582] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 205.621066][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 205.647663][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 205.663947][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 205.664305][ T2582] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 205.684145][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 205.696901][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.742114][ T2582] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 205.756449][ T8473] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.772179][ T2582] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 205.784738][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 205.795568][ T2582] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.815426][ T8473] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.832605][ T8467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.846839][ T8467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.145341][ T8473] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.175130][ T8473] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.192015][ T8467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.228458][ T8467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.692862][ T17] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 206.778683][ T2582] usblp 6-1:1.0: usblp1: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 206.937189][ C1] usblp0: nonzero read bulk status received: -71 [ 206.952787][ T3829] usb 1-1: USB disconnect, device number 7 [ 207.043284][ T3836] usb 6-1: USB disconnect, device number 5 [ 207.067185][ T3836] usblp1: removed [ 207.154471][ T8473] usblp0: removed 07:05:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 07:05:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="646ce5b572dd7a73413f5b7e7a9bb0a8d0556cad75"]) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x10, 0x2, @tid=r0}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) 07:05:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) dup(r1) [ 208.210871][ T8689] FAT-fs (loop1): Unrecognized mount option "dlåµrÝzsA?[~z›°¨ÐUl­u" or missing value 07:05:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000100085060010005d005450bee473c800", @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 208.353076][ T8698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.482481][ T8701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:19 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x9, 0x2, 0x8000006e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000000200)={0xfffffffffffffffd, 0xd0000000, 0x0, {[0x800000000000]}}, 0x0, 0x8, &(0x7f0000000000)) semget(0x1, 0x4, 0x57c) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x0, 0xcf88}, 0xc) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r3, 0x1, 0x17ab, 0x80000000, 0x3, 0xfff}, &(0x7f0000000180)=0x14) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000100)={0x4}) 07:05:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = dup(0xffffffffffffffff) write$input_event(r8, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snd/seq\x00', 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ff80000000000) 07:05:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 208.767604][ T8712] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:05:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x3, &(0x7f0000000040)='@\xac\x00'}, 0x30) socket$rxrpc(0x21, 0x2, 0xa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x8, 0x0, 0x10001, 0x7ff, 0x1ff, 0x7, 0x3b, 0x7, 0x8, 0x40000000, 0x101, 0x900, 0x8, 0x3, 0x9, 0x2, 0xb45, 0x9, 0x8, 0x75, 0x0, 0x4, 0x401, 0x9, 0x6, 0x0, 0x0, 0xffff, 0x10001, 0x46, 0x9, 0x100]}) 07:05:19 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$packet_int(r1, 0x107, 0x2e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 07:05:19 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$packet_int(r1, 0x107, 0x2e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 07:05:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e02, @empty}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @multicast2}, 0x187, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000140)='geneve1\x00', 0x1, 0x40, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7793ad2f365ab95d", @ANYBLOB="63dc0300903a"]) [ 209.728859][ T8735] overlayfs: unrecognized mount option "low“­/6Z¹]cÜ" or missing value [ 209.931495][ T8716] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 210.465868][ T8743] overlayfs: unrecognized mount option "low“­/6Z¹]cÜ" or missing value 07:05:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) socket$bt_rfcomm(0x1f, 0x3, 0x3) 07:05:21 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:05:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000280)={'syz1', "b0ba4a4e64fcd4a4d9a9eff453716db03ba88c6192e06450647432b340ae7e168f71405089fbcccd0095fb88f48e9b9c0116f2fc5cd7214856cd9310dc33db3f0fd7f38eed99d35d0fea5ff10b7452e238005c19c6b3e075176f538f"}, 0x60) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000100)="fc9514fea106e28b6b11c4d409e3f06adb735cab44b9d6a9c403567a7867f7f2215bbe2cb4f2a747cfb33b2d9fe94e56bd50f3e298cdb6670a2f88669633fa42bd2771d106bcf5fe01c38a4b639f5e5304a8569a5f73867d3f4e0fd6c85af5b0064ed25c86fc6a0ef6f3ace916122b10b76b397998f2d7cd421bbba77473b7f0fd5a02c0a96fa1ed939bd642ac1e6b5bbc04dabc7f160542b6485118effde0216091fb0d78d2", 0xa6, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f00000001c0)={&(0x7f00000005c0)="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", 0x1000, r5}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x220000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f00000015c0)={0x3f, 0xa9d8}) 07:05:21 executing program 1: r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) keyctl$clear(0x7, r0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$cec(&(0x7f00000009c0)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20200, 0x0) ioctl$SIOCNRDECOBS(r3, 0x89e2) dup3(r1, r2, 0x0) 07:05:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = dup(0xffffffffffffffff) write$input_event(r8, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snd/seq\x00', 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ff80000000000) [ 211.585862][ T8756] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 211.613296][ T8754] IPVS: ftp: loaded support on port[0] = 21 [ 211.620236][ T437] tipc: TX() has been purged, node left! [ 211.636669][ T437] tipc: TX() has been purged, node left! 07:05:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x620, 0x480, 0x0, 0x118, 0x480, 0x360, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@multicast2, 0x2f, 0x5, 0x4}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], [0xff, 0xff000000, 0xff, 0xffffffff], 'ip6gre0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x24, 0x4, 0x3}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bond_slave_1\x00', {0xff}, 'virt_wifi0\x00', {}, 0x19}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xc}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xfffffffe, 0x4, @ipv6=@ipv4={[], [], @local}, 0x4e24}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x1, 0x2}}}, {{@ipv6={@mcast2, @mcast2, [0xff, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff000000], 'ip6_vti0\x00', 'netdevsim0\x00', {}, {}, 0x4, 0x5, 0xd, 0x11}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="26000000800000000000000000000000000000000000010000000000000500"]}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x4090) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000040)={0x7, 'veth1_to_bridge\x00', {0x7}, 0x1}) [ 212.030913][ T8766] overlayfs: filesystem on './file0' not supported as upperdir 07:05:22 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:05:22 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:05:22 executing program 3: r0 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1b}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001140)={0x2, 0x9, 0x1, 'queue1\x00', 0x5d7a3e45}) 07:05:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = dup(0xffffffffffffffff) write$input_event(r8, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snd/seq\x00', 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ff80000000000) [ 212.669394][ T8794] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 212.680138][ T8785] overlayfs: conflicting lowerdir path 07:05:23 executing program 3: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}, {0x0}], 0x3, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0xda44}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x1}) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 212.782174][ T8788] overlayfs: conflicting lowerdir path 07:05:23 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 212.962281][ T8802] overlayfs: conflicting lowerdir path [ 213.094720][ T8807] overlayfs: conflicting lowerdir path [ 213.227422][ T8809] overlayfs: conflicting lowerdir path 07:05:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) socket$bt_rfcomm(0x1f, 0x3, 0x3) 07:05:25 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:05:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x6c1e, 0x0, 0x0, 0x6, 0xfffa, 0x92, {0x0, @in6={{0xa, 0x4e20, 0xff, @private0, 0x9}}, 0x5, 0xff, 0x5, 0x1, 0x81}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r1, 0x47, "d9704f9a0fda5a0686935de3ccd368082381d9a9f661f138ff8582209b3d27e15cf4150276f2978b241de0362f496d507d2ef7965947588a68ae5f40849967d110722e0a091826"}, &(0x7f00000003c0)=0x4f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0xa4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xfffffffffffffe74) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}, 0x78) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000700)={0xffff7dca, 0xff800000, 0x4, 0xfffffd45, 0x0, "68940be3ee6732a76155e2ee6e750a84a7a4b5"}) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:05:25 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:05:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = dup(0xffffffffffffffff) write$input_event(r8, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snd/seq\x00', 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ff80000000000) 07:05:25 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000180)="cefaad1b40dc000040dc", 0xa, 0x1}, {&(0x7f00000000c0)="eb4fb5bb46cf74a55439dcfa779e75ecb7a82ad3c47461d14c99b0ef81b7156c72068341607757f039a1d2c6a0fb2e158addbcfdea37025b4c62f1ccd7733b4c1f08a216aed29a1a94278bc29755772403a38e6fe37b808fcdc3f8c936aa7f1b81d29890341a03d45a239c90463d7320897a9bca9d7b13686a70a366b71716f818f90b9c2e90a429c036668a79df342b57f9b70c6b68f4853dbf28c8745947c1b02ed9f51ac00b57acdbd6461dc7879fc9bd2e", 0xb3, 0x8001}], 0x30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={0x0, 0x0, 0x40800, r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000340)) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f00000002c0)='\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000280)={0x100000000, 0x1, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000080)=[0x7, 0xffffca02, 0x5, 0x81, 0x7, 0x9], 0x6, 0x800, r2}) [ 215.077400][ T8827] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 215.175398][ T8828] overlayfs: conflicting lowerdir path [ 215.179947][ T8835] IPVS: ftp: loaded support on port[0] = 21 07:05:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x3, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) recvfrom$rose(r1, &(0x7f0000000180)=""/77, 0x4d, 0x40, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 07:05:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0x0, 0x0, 0x8, 0x3, 0x2}, 0x0, 0x7, 'id1\x00', 'timer0\x00', 0x0, 0x153b5ce9, 0x9, 0x6, 0x80000000}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x200) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)=""/4099, 0x1003}, {&(0x7f0000000280)=""/92, 0x5c}], 0x2, 0x0, 0x0, 0x7115}, 0x14123) r2 = socket(0x40000000015, 0x1, 0xfffffff7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x42bc0, 0x0) getpeername$tipc(r3, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:05:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeb21, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000180)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000140)={r2, 0xffff, 0x80, "d9bf0e6560db76fe7de214351efb"}) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000040)=0x2) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) 07:05:25 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d5b3aa31", @ANYRES16, @ANYBLOB="00012bbd7000fbdbdf2501000000050005000000000006000e00bc770000050004000100000008001700881d112d0037ef5bc019da", @ANYRES32, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x2c}}, 0x40) write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000200)=""/55, 0x37}], 0x2, 0xdfc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0x0, 0x3008}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 07:05:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0x0, 0x0, 0x8, 0x3, 0x2}, 0x0, 0x7, 'id1\x00', 'timer0\x00', 0x0, 0x153b5ce9, 0x9, 0x6, 0x80000000}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x200) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)=""/4099, 0x1003}, {&(0x7f0000000280)=""/92, 0x5c}], 0x2, 0x0, 0x0, 0x7115}, 0x14123) r2 = socket(0x40000000015, 0x1, 0xfffffff7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x42bc0, 0x0) getpeername$tipc(r3, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:05:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0x0, 0x0, 0x8, 0x3, 0x2}, 0x0, 0x7, 'id1\x00', 'timer0\x00', 0x0, 0x153b5ce9, 0x9, 0x6, 0x80000000}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x200) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)=""/4099, 0x1003}, {&(0x7f0000000280)=""/92, 0x5c}], 0x2, 0x0, 0x0, 0x7115}, 0x14123) r2 = socket(0x40000000015, 0x1, 0xfffffff7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x42bc0, 0x0) getpeername$tipc(r3, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:05:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) socket$bt_rfcomm(0x1f, 0x3, 0x3) 07:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0x0, 0x0, 0x8, 0x3, 0x2}, 0x0, 0x7, 'id1\x00', 'timer0\x00', 0x0, 0x153b5ce9, 0x9, 0x6, 0x80000000}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x200) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)=""/4099, 0x1003}, {&(0x7f0000000280)=""/92, 0x5c}], 0x2, 0x0, 0x0, 0x7115}, 0x14123) r2 = socket(0x40000000015, 0x1, 0xfffffff7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x42bc0, 0x0) getpeername$tipc(r3, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:05:28 executing program 3: syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="637265d8436f723de767544f8cab"]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000040)={0x2, 0x200, 0x2, 0x100, 0x0, 0x3}) 07:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0x0, 0x0, 0x8, 0x3, 0x2}, 0x0, 0x7, 'id1\x00', 'timer0\x00', 0x0, 0x153b5ce9, 0x9, 0x6, 0x80000000}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x200) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)=""/4099, 0x1003}, {&(0x7f0000000280)=""/92, 0x5c}], 0x2, 0x0, 0x0, 0x7115}, 0x14123) r2 = socket(0x40000000015, 0x1, 0xfffffff7) bind$inet(r2, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x42bc0, 0x0) getpeername$tipc(r3, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:05:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeb21, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000180)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000140)={r2, 0xffff, 0x80, "d9bf0e6560db76fe7de214351efb"}) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000040)=0x2) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) 07:05:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) r7 = dup(0xffffffffffffffff) write$input_event(r7, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snd/seq\x00', 0x8000) [ 218.607992][ T8891] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 218.613303][ T8890] hfs: unable to parse mount options [ 218.676025][ T8890] hfs: unable to parse mount options 07:05:29 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x87) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00!', @ANYRES16=r2, @ANYBLOB="000025bd7000fcdbdf25170000000c009900f8ffffff040000000c00990007000000020000000a000600bbbbbbbbbbbb0000"], 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000014) syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', 0x0, 0x0, 0x6, &(0x7f0000000640)=[{0x0, 0x0, 0x7fff}, {&(0x7f00000001c0)="5b69caf6116a95f8c0ba7384c68e9a4bc22babfda61693093312f5105361086cfc40ebe5d3bac9a439e9d091b1b17db0463d66719690d9ecdfc06b4eea005a13ec02a291e881d66d6b2c8e9a927a1b9b1b8cbc37230fe1abab21d50a8e8f4fc67d7a8f38f2cc7c547d18f9bb5f81944416773da859a3da2a7ead6a51a58a9ab8fc8f724b6b5e269c3ff86e33c0ae4be2d1f5d24e3c9eb60af135b0002de7dff7a2d21db552edd21a872f694363f9b1e2225dbba9", 0xb4, 0x90c}, {0x0}, {&(0x7f00000003c0), 0x0, 0x81}, {0x0}, {0x0, 0x0, 0x2}], 0x2140f0, &(0x7f0000000740)='\xaf\x00') write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') fadvise64(r6, 0x0, 0x0, 0x1) fallocate(r0, 0x0, 0x0, 0x10000) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) sendfile(r7, r1, 0x0, 0x4) [ 218.763561][ T8901] IPVS: ftp: loaded support on port[0] = 21 07:05:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000380)=""/4096) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}, 0x8}, 0x0) 07:05:29 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x2, 0x0, 0x6, 0x1000, 0x7}, &(0x7f0000000080)=0x20) sendfile(r0, r1, 0x0, 0x11000007ffff000) [ 218.939221][ T27] audit: type=1804 audit(1592723129.309:13): pid=8910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir850040820/syzkaller.mz7mCZ/21/file0" dev="sda1" ino=15880 res=1 07:05:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xe9, 0x8100) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYBLOB="00000000000000001000128009000100626f6e64000000000cd202800500010000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f0000000180), 0x0, 0x5) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x5, 0x2141, 0x1, 0x0, [0x0]}}, 0x29) [ 218.984269][ T27] audit: type=1804 audit(1592723129.349:14): pid=8908 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir850040820/syzkaller.mz7mCZ/21/file0" dev="sda1" ino=15880 res=1 07:05:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x163042, 0x0) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) close(r3) [ 219.056248][ T8916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:29 executing program 2: ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, &(0x7f0000000040)="f634e8245118acac4aa8c21e8fdcb0db50fd67bb3870d9b38b8373fc33dc") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000001e9100000000000000"], 0x2c, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80000000, 0x400142) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0xcc, 0x10, 0xffffff1f, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x4b000}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8a23}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_PHYS_PORT_ID={0xb, 0x22, "b63fe6e5b308eb"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb923}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "4b563a4dd8b67a96bb"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x404c010}, 0x0) [ 219.665741][ T27] audit: type=1800 audit(1592723130.039:15): pid=8936 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15895 res=0 07:05:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) r7 = dup(0xffffffffffffffff) write$input_event(r7, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) 07:05:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x163042, 0x0) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) close(r3) 07:05:30 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000440)=ANY=[], 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x6, 0x337002) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x0, 0x7}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 07:05:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20000005) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x0, 0x7fff}, &(0x7f0000000040)=0x8) accept(r0, 0x0, 0x0) [ 219.927700][ T437] tipc: TX() has been purged, node left! [ 219.951110][ T8975] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 219.989318][ T8976] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 220.027206][ T8981] IPVS: ftp: loaded support on port[0] = 21 07:05:30 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x4, "8d5efbd6ff50769e03daae0a6fecb7022dd97b025be507428d998a630ac98de4930ad093279e8734ef2b31e4e8441b3e95025614bffb5c600a2455830077a632", "b3b73f66e111e5cf90c4ac214309db15e24ca83ff4b1ceb3f7aaa0fd44fcf51a86ed9b89725b98caf037a95c3fda0b8a8debceed071fcd0913ba3743cdf2edd2", "28006de72f5261b2a3634b9e958a24f44ecc47d3498b4f4d386f5658df049cb9", [0x0, 0x9]}) io_submit(r1, 0x48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x0, 0x0, 0x0, 0xff0f000000000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000100)=0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000040)={0x43c, 0x8}) [ 220.352157][ T27] audit: type=1804 audit(1592723130.719:16): pid=9001 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir850040820/syzkaller.mz7mCZ/23/bus" dev="sda1" ino=15903 res=1 [ 220.532194][ T27] audit: type=1804 audit(1592723130.899:17): pid=9001 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir850040820/syzkaller.mz7mCZ/23/bus" dev="sda1" ino=15903 res=1 07:05:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:05:31 executing program 2: r0 = socket(0x10, 0x4, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) fcntl$setsig(r2, 0xa, 0x2e) syz_usb_connect(0x0, 0x2f, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000130316c9bb1bb70054930102030109021d00010000000009040000017526f500090500000000000000020b"], 0x0) syz_usb_connect$uac1(0x2, 0xe5, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd3, 0x3, 0x1, 0x3, 0x0, 0xe9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x2, 0xaa, 0x8, "8eead865c3d7b784d6"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x4, 0x2}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x21f, 0xb98, 0x3, "ce56aa72aa"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x1, 0x5, 0x5, "ae", "08b0"}, @as_header={0x7, 0x24, 0x1, 0x20, 0x7, 0x2}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x100, 0x3, 0x80, '4{'}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x9, 0xfa, 0x1f, {0x7, 0x25, 0x1, 0x2, 0x3f, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3, 0x4, 0x8, 0xe9, "e342"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x4, 0x4, 0x81, 0x4, "7fc0d27e91b766"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3, 0x2, 0x0, "5dcccc83"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3, 0x1, 0x1f, 0x2, "de9d", "cc"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0x0, 0xeb, {0x7, 0x25, 0x1, 0x0, 0x7f, 0x33ce}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x5, 0xff, 0x0, 0x8, 0x1}, 0x2f8, &(0x7f00000001c0)={0x5, 0xf, 0x2f8, 0x6, [@ssp_cap={0x18, 0x10, 0xa, 0x10, 0x3, 0xa81, 0xf, 0x7ff, [0xf, 0x0, 0xf]}, @generic={0xd2, 0x10, 0x2, "ac1099003c96832197e122c95744a2a906dfb2194ab6b80202afeb00713f3a0c1e4f6529cc5bcec11ab061d85d8c5a2ffc1fc04ba30387133d5ce07088edb6bb1eea26a1188d8f2a3b6b432b7b9ef64ad5bc328dfcb26521a04804227bbb51cfda0ce9b358932f4cdfc4f6c03c355ec132e83ffb2294e870cf739689e5929302da4033c731b56669554bd3e571e7408cbe49f2160b508e0783affcdc6d3af3279f93c36b15328af01653d6795609adabe3d19b5bb4a72a807372add853e94b8a41585d89cf0113f9991827057146a2"}, @generic={0xfe, 0x10, 0x2, "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"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "dfb20be4254007adc402972961069a46"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x8, 0xa, 0x8}, @generic={0xf0, 0x10, 0x0, "0496a5eac886fabba5f4fa72527ca7b10a45f428711451d7942b4d2710e412e060e32fd3a69479db0206d022e8cc874ace341e48ef3e0fc919ff07d0c2b375516ae79c95a48b2c99ae73f3ad34a102c04122a8cdd6a98697eab09ac500da44f26e4a56de1b48a1a81b176da125cafd3c58fe94970de04d02c203a8c2ffa3f9d25923d0b9c7a7fa23e3cc018dfe7e3b8aeab03149a342be17d44a7aa14c376da234e5e57025eb8aaccfcc6784a8659ce8937145bf21b7450f81a24747aac0b33140dfe3cbeb5dc1097ecb9a1993b0bb6dcd969eb048509a4b70e38afac4cf522530e5b69722d0521af262c6a2a7"}]}, 0x1, [{0x5f, &(0x7f00000004c0)=@string={0x5f, 0x3, "38c283c9e558fa7d0e2e0601bba377784874017739f3202d8b9958ec05329dafcdf039cd9d611b2f2fa9710d6b2bd20512039db6c69e3025bb2ecd240de2684eb7164a3bf93b65e29c5784b2a9e372760a33572f52a08993afaf0453c9"}}]}) 07:05:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) dup(0xffffffffffffffff) 07:05:31 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x4, "8d5efbd6ff50769e03daae0a6fecb7022dd97b025be507428d998a630ac98de4930ad093279e8734ef2b31e4e8441b3e95025614bffb5c600a2455830077a632", "b3b73f66e111e5cf90c4ac214309db15e24ca83ff4b1ceb3f7aaa0fd44fcf51a86ed9b89725b98caf037a95c3fda0b8a8debceed071fcd0913ba3743cdf2edd2", "28006de72f5261b2a3634b9e958a24f44ecc47d3498b4f4d386f5658df049cb9", [0x0, 0x9]}) io_submit(r1, 0x48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x0, 0x0, 0x0, 0xff0f000000000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000100)=0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000040)={0x43c, 0x8}) [ 220.811146][ T9038] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:05:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20000005) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x0, 0x7fff}, &(0x7f0000000040)=0x8) accept(r0, 0x0, 0x0) 07:05:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 220.964327][ T6762] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 221.022096][ T27] audit: type=1804 audit(1592723131.390:18): pid=9045 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir850040820/syzkaller.mz7mCZ/24/bus" dev="sda1" ino=15910 res=1 [ 221.085814][ T9049] IPVS: ftp: loaded support on port[0] = 21 [ 221.182918][ T9051] IPVS: ftp: loaded support on port[0] = 21 [ 221.294273][ T6762] usb 3-1: device descriptor read/64, error 18 07:05:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) r7 = dup(0xffffffffffffffff) write$input_event(r7, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) [ 221.520315][ T9061] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 221.724221][ T6762] usb 3-1: device descriptor read/64, error 18 07:05:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20000005) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2, 0x63c4, 0xffffffff, 0xdc}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x0, 0x7fff}, &(0x7f0000000040)=0x8) accept(r0, 0x0, 0x0) 07:05:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) [ 222.004111][ T6762] usb 3-1: new high-speed USB device number 5 using dummy_hcd 07:05:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) r7 = dup(0xffffffffffffffff) write$input_event(r7, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) [ 222.160479][ T9109] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 222.323847][ T6762] usb 3-1: device descriptor read/64, error 18 [ 222.507917][ T9119] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) [ 222.743845][ T6762] usb 3-1: device descriptor read/64, error 18 [ 222.763583][ T9135] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:05:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x58}, 0x1, 0x0, 0x0, 0x200008d0}, 0xc804) [ 222.863994][ T6762] usb usb3-port1: attempt power cycle [ 223.613503][ T6762] usb 3-1: new high-speed USB device number 6 using dummy_hcd 07:05:34 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x3, 0x2aaa42) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 07:05:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) r7 = dup(0xffffffffffffffff) write$input_event(r7, &(0x7f00000007c0)={{0x0, 0x2710}, 0x2, 0x6, 0x3}, 0x18) 07:05:34 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='map_files\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x401}}, 0x8, 0x8, 0x5, 0x61, 0x3755}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r4, 0x401}, &(0x7f00000001c0)=0x8) r5 = socket$inet6(0xa, 0x3, 0xfffffffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x2}, 0x20) mq_notify(r8, &(0x7f0000000340)={0x0, 0x36, 0x0, @thr={&(0x7f0000000200)="9c90344b491fa042d44703031bd0e138b67440c204d3c0f4096f6260c1139745399a14944c10c5e5455304931a25778a2ad13b794021eba65592ddcb2691f218c73d0bd1b9af9c61877762fd834891895f88c75cbd5ec9b397b044ee660fc5702279d79e22d3e350da41e8b020a917f8d99b", &(0x7f0000000280)="da0d03b68d674f5ff7780b9ccea332b25714cf2527dd3263d266334c088a32bacf09bb929d4b54736ab2ecc2984aec8634d2307c4d56bc15a2f71a91711ae6e55ac20fae2d69494f243f2506a54af9f0809c28edaa38caee2389f7ad5936727d4d7b22397640f0d8f338f13dceddf9c3a961fa5645371344521f6294c3bcffc33492e2949687a627ff3ec77657696eb28ed6fe3f8c593fcc3812970cc9bd946c17e82036a70611c94a0cd51335e8b55b5a86e2d6"}}) 07:05:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) [ 223.743765][ T6762] usb 3-1: device descriptor read/8, error -71 [ 223.768668][ T27] audit: type=1800 audit(1592723134.140:19): pid=9177 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15918 res=0 [ 223.793558][ T9176] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 223.953744][ T6762] usb 3-1: device descriptor read/8, error -71 [ 224.355581][ T9180] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 227.239353][ T9206] IPVS: ftp: loaded support on port[0] = 21 [ 227.310032][ T437] tipc: TX() has been purged, node left! 07:05:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:38 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x9, 0x0, [{0xb75, 0x0, 0x2}, {0x394, 0x0, 0x3}, {0x7fb, 0x0, 0x4}, {0x354, 0x0, 0x81}, {0xa75, 0x0, 0x3}, {0x3b, 0x0, 0x7fff}, {0xb00, 0x0, 0x4}, {0x897, 0x0, 0x6c08}, {0x9cd, 0x0, 0x2}]}) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000180)=0x1) 07:05:38 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r0}}]}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x80, 0x1, 0x7, 0x0, 0x9, 0x80810, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp, 0x188c0, 0x1, 0x21, 0x4, 0x401, 0x7fff, 0x1}, r1, 0x6, r2, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 07:05:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) 07:05:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) dup(0xffffffffffffffff) 07:05:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 227.730412][ T9242] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 227.769897][ T9239] IPVS: ftp: loaded support on port[0] = 21 07:05:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r5}]}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) [ 227.786552][ T9243] NFS: nfs_mount_data version supports only AUTH_SYS [ 227.819028][ T9249] IPVS: ftp: loaded support on port[0] = 21 [ 227.852097][ T9251] NFS: nfs_mount_data version supports only AUTH_SYS 07:05:38 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, '\x00', {}, 0xe73a}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 228.227004][ T9238] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 228.482539][ T9261] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 07:05:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000180)=0x1401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r4 = socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x33) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2, r5}) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:05:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) 07:05:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0xdbc, 0xd, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xd7c, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x44c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfd8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0x100, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xee, 0x1, "fce25641138ecbad894b5b1b617ad81ca95e1368a01ea42650a9c2714b4c572db0b70baa74439f972a62d4ce9bc8f4d9297ad86a1db48815fe8d5c13a6e6f08f074ace0d55774bc7f3d251ab070dd556d14bfafa30a4e05d8d6c7f4f943d786811d2335e294ec613d1dfb42811762a9d4465d9f11f31fec0d1548bc45738e2a0e255a866d799754739df08c49e799d934db69e584b1300d5fe940668be131458efc3bf9983f2f3187734f7b1b61baf0f16d7846ba56f0d263bf85225db3d1f6dd3c8b6bfcc372812e86c63f137cba1b711d4a412208e5af6377e7448de0937efb13c12d8d7c6eba856df"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5ad9354a79f25802}]}]}, @NFTA_SET_ELEM_DATA={0x228, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "02a620a7cb6e9d662ae3029a4336d1eef2718bb5c8df26e2bdca22bc4ca961133abdf99e0b255b64069a7096c273d740a34dcef3df836c14cc2f34ef1d78c2cd44c6b4972546cb45aec57200de487429e97bf2e381024f93a52fc291c5e55dedefce6894b93c366031b4290b5d2285169fe2e422f048e802444497e8a067950a7b790bdce3b83c0fd40aed90007e7cda56bfc887a3f1a851"}, @NFTA_DATA_VALUE={0x4c, 0x1, "28125bf579e2c7e96ca90f63254ee911f4eabd1c91aaef15b3604d9fc0c0a9b2db9bdcdad824eea9a4c97395d9ca554106b005acef12520bbf7bce2a32ccf0e3f4bc4575de5a2991"}, @NFTA_DATA_VALUE={0xce, 0x1, "145e51052d3138f1b2bd75393632e22d0de9aec358fbf42e3f17e8683c78f3cc720caa070170ff778433b535545cc34ad181bd49d8ef54e1f6dc6df18f46167dd8ad24392fe31c0d06ac44008b574433070dc02f6d5305d99e54c70bacf79209beb840b7a76e408c0242fa545aac53cf14842f64b8f1c5c1f0d7799b5b9902143dcdf23343c019638eeae016bebe20a95af260fd7fb1b517811996ae1515244b11b2ddc0a8c0dee5ce03e93bcfa55f795458b65f7a381470ee7a8b1d99d71391c4f3c2c5a5a9ab173b13"}, @NFTA_DATA_VALUE={0x2f, 0x1, "b6a7240842ace050437308a779c5d3b87160cd8aaaf2b25d909318b1efae8e2cef307e251dd974a5d11f42"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80}, @NFTA_SET_ELEM_KEY_END={0xec, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe6, 0x1, "8d11da9b1291cd9ba14565e1dad628850a64efe42e681ed7aace0672940b1b9fbb25baf9165346f14e7c192cccf5d8497111296cbafe75406276fca9ff683bdf5b279943670716828f17d3083c56d99516fed4539850435dc7150bfb9fa825375d479606e67321d644a68ea116b937667d554ebd9fe12df13c5f2489ea4fe7b12e55e21d3132044b4da4959bed2e62de4a0541c3d37f21865c57042c9a48970041a63ec1c881a0db6d1b96723e0e304d5c69d97622e0b1940e3d655471732d21a819554e3bbec4eb27cfd0982c754ceb10ae741f076a4903b6cf9515cca2ecbcdd3e"}]}]}, {0x130, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5b918405}, @NFTA_SET_ELEM_KEY={0x114, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "f3303e06b52e3007dc25a686895e607debd1ffa34dbb8d76ae6ea774c6330e85a349bd5ed5b930eade6ecac7bd20123110d945d287159eeed298bccfa8a5aaacb7259ef43c2588bec02ca7795429ba1e399e6dc1883583f12b5f1177be57ebf1a4925189e371e0fea052b35d3f9a3eb1d5fc82fba71918c42f4b102b269d6a0e07497d7cfb2efce2d811110d4a65d0cdeada3ef5625df0dd609f58502743e963f9db5a7153c4fa048a268fc7e9594726eea3445411bac3f02c3a92a02f0b6debd969c94f70a7a769552472ae71cc4f348831ec41527348af39"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xb4d83c72828ab24f}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}]}, {0x434, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1cc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4c, 0x1, "1c77fd8164b22f49cc75b7a7b5a12f6b0a21998d4452695fe751bb8fa667e8fa5719738709f3643908ca35668fa5c4f8f3e32f7024307f3f3c8ff25845a75c4b47e8eea5d2e4f9ef"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xd9, 0x6, 0x1, 0x0, "0ad7887270a9b27eb6e73fbba276e43f2312483fbd538f0204c7f04232efff20858545f7b52e26a927fe92c8b0c3119dd7768bbe9b1297ef57055bedc70f2124d18e18d5c925a5fc9dfb462e3f1196cfecce21a7a402dbcf82232ea5d599df2970a1bce24e9b101f99a753ab36a4c7a1785a2fc29e144d06190cd5b35d1f3e38f4ec2b272b4b241dcdae1558bb2eee2684da5dc5f21d0a87a394472335fcb367091c35d6c7af87f3e5c5ee5fbeeb8d6fcb82a96dcbd430e0d38e9c86f2419fd4d1181fd1036d788e99ade7aacd88e62bdda610c8c9"}, @NFTA_SET_ELEM_KEY={0x188, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "435722ba88b912685947cd1f6e5e321457e6640190b903f527e2e42757b6585c388cf8d13b4e6e45919d686ec2749a7cabe06e5b6244a475d748d46ee6f01cb072f83ff9c67b2b30634a369668380d2f5d9f9addd06baec0bf68630c41ea497cfae3dc5f7bc7e64470ce88966c06bc53e83cb41d3a4c846547dc93541c8a23cd76f35723d7a7f13cd4050e381d3a4696c15a748aa9a92bc4cddd704ee4655fa8d261305a318ea57f71f1961497dd080ece71056a7c3491de6ae2242a99a46ebb7dff868a7988220e6b7c606a3c19"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x31c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x29, 0x6, 0x1, 0x0, "aab3561e21c5ae7f758ce3322bd8d673aee15ee361f75f7e4cc123e59270e0bd67cbd5e020"}, @NFTA_SET_ELEM_KEY_END={0x228, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd5, 0x1, "005364464536430a05003109e0bb0d96748534674cea92f9d2840a096e2c094ab862d640b8c9a310d381947864d38a6f152dd1c58df2cd6522160203d9ee63e22a7768f13b1205f1a0684f1db9cdabbc16b3e145f360cafc602bee569257d188ecabce2eeb92f17ab3ee9495bdf9d61a03544f0207a7bcce20f3a44144dd5c5e83374f3fffe37a0e23305d5cef48ee040f8e76d58807e138da6b9ace61a303c1e165ca70a594a068d6f650ee94f1be62e48bce066ab6ba26297958f04d2a04603607d91cd2ad2bcd0b4105b75d93b687d5"}, @NFTA_DATA_VALUE={0x41, 0x1, "3a370e36df37ea180f94136123d15fa001edc28c33643e692ecceb1f677c25b5051c801990b41a6ab3b1df3eef7b22bc442240f1b93d1f4f40f8570abd"}, @NFTA_DATA_VALUE={0x44, 0x1, "4e9f4e7159760537facfe4f7cb015435c8ae7e4574deb99e53f2f02ac1e2099afcbfa8c81ec1057e65dff5eb916842f381b1c49857c6ef6b61b26d36f6e2511b"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xd, 0x1, "392c229427f34f7e73"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_USERDATA={0x9a, 0x6, 0x1, 0x0, "eef4202f1d381ca3c50f9b836427fb09d2cf71e62eb80a76e63cd9b8049f3d47334e6a366d70cd1aa215fbdd8ba27509b854258004aca95d2ae1ad25021990afd3ab5492b1704db42c4c3551d48cb94287e6bee28d5a8ea1c2e531b5d50c42a0f73a791e2069571954b2a7e8b140fbe3822510f170c011b987ea06882bd5700325a3e6a0c525ecc7b249eeba9e7359ca3203fb595d01"}]}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x81}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x101}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10001}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0xdbc}, 0x1, 0x0, 0x0, 0x20000800}, 0x844) sendfile(r1, r0, 0x0, 0xfffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000180)=0x4) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x33) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000001080)='statm\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000010c0)={0x0, 0xfffb, 0x44d}, &(0x7f0000001100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001140)={r7, 0xf74, 0x100}, &(0x7f0000001180)=0x8) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="260000aeb8a2a41b00", @ANYRES16=r4, @ANYBLOB="100027bd7000ffdbdf250900000005002f000100000005003000010000007d96425f031a4e5605acbec5ff9bf1215ef39133382c5c20df37fdb954e80b1f26a5b1de285b66eac0ba1f89fc989009a74bf356e090e24a9b8c66999cb318973e471b98467d432619a1e90cc2662367eacf"], 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000800) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 228.703717][ T9343] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="f30f1245470f01ca660fc7320f01ca670f070f5c0b0f01d17a000f20e06635800000000f22e0260f01cb", 0x2a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x4000, 0x10c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000040)=0x9) 07:05:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x141c01, 0x6) r3 = socket$inet(0x2, 0x4, 0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2, 0x63c4, 0xffffffff, 0xdf}, 0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r4, @in={{0x2, 0x4e22, @local}}}, 0x84) socket$inet6(0xa, 0x80000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x4}, 0x2006}, 0x1c) prctl$PR_SET_FPEXC(0xc, 0x100000) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x80800, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10, 0x2) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x8, &(0x7f0000000540)) 07:05:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x7, 0x7, 0x40, 0x100, 0x4, 0xa}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x0, 0x7}, r1, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xcb676, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8001) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x19d727b78ceabed1, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 228.956925][ T9364] IPVS: ftp: loaded support on port[0] = 21 07:05:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x141c01, 0x6) r3 = socket$inet(0x2, 0x4, 0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0x0, 0xcf88}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2, 0x63c4, 0xffffffff, 0xdf}, 0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r4, @in={{0x2, 0x4e22, @local}}}, 0x84) socket$inet6(0xa, 0x80000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x4}, 0x2006}, 0x1c) prctl$PR_SET_FPEXC(0xc, 0x100000) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x80800, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10, 0x2) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x8, &(0x7f0000000540)) 07:05:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) dup(0xffffffffffffffff) [ 229.540158][ T9408] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:43 executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x24044000) syz_open_dev$ttys(0xc, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000340)={{&(0x7f0000000180)=""/194, 0xc2}, &(0x7f0000000280), 0x50}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000380)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "e73d357c", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 07:05:43 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)={0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) kcmp(0x0, r3, 0x4, r1, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x990000, 0x863, 0x1, r6, 0x0, &(0x7f0000000040)={0x9a091d, 0xfffffffa, [], @value64=0x3}}) write$char_usb(r7, &(0x7f0000000480)="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", 0x1000) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="84446a926dea6c00999fd5d1dd1f0543ba2d942beb17a1816eaeadfe522c1317258eb898884d3c8469b2f6d44876f7ab5795905074fb3a19714f67993e8955594c4b9632dfff8dbbf487c3ec39b77359e53531f295528bbdea595bc5574c63c7ac82d7c46c10133dbe2b6aeb74fe5381552bb13890498f1f149e0a981146c12686710b4cdaa239cc739ba0667c47f69e73ec60391d07e37abfa14cf308975d6e5a998851f296dd0db9391d8c370d165f2efff4b9b9877143b38c8c75d3fae337504fddc190519738b839"], 0x44}, 0x1, 0x0, 0x0, 0x200088c0}, 0x0) semget$private(0x0, 0x0, 0x4) 07:05:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) 07:05:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) [ 232.727685][ T9454] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 232.762026][ T437] tipc: TX() has been purged, node left! [ 232.768178][ T437] tipc: TX() has been purged, node left! 07:05:43 executing program 3: getrandom(0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newneigh={0x34, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x34, 0x6}, [@NDA_IFINDEX={0x8, 0x8, r3}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_PORT={0x6, 0x6, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c040) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$ax25(r1, &(0x7f0000000380)={{0x3, @default}, [@default, @bcast, @rose, @rose, @rose, @null, @netrom, @rose]}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='\xa6\x89\x04\x91\xc2\xceD\xa1\x1e\x17*Q\x19T\x19#\x00', &(0x7f0000000180)='\x00', &(0x7f0000000100)='[\x00', 0x0, &(0x7f0000000240)='\x00'], 0x0, 0x0) [ 232.783139][ T9457] IPVS: ftp: loaded support on port[0] = 21 [ 232.794845][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:05:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x5, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 232.887703][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.308401][ T9453] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:05:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:44 executing program 3: getrandom(0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newneigh={0x34, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x34, 0x6}, [@NDA_IFINDEX={0x8, 0x8, r3}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_PORT={0x6, 0x6, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c040) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$ax25(r1, &(0x7f0000000380)={{0x3, @default}, [@default, @bcast, @rose, @rose, @rose, @null, @netrom, @rose]}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='\xa6\x89\x04\x91\xc2\xceD\xa1\x1e\x17*Q\x19T\x19#\x00', &(0x7f0000000180)='\x00', &(0x7f0000000100)='[\x00', 0x0, &(0x7f0000000240)='\x00'], 0x0, 0x0) 07:05:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x8) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffd, 0x3df, "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", 0xe8, 0xd, 0x2, 0x2, 0x1f, 0x1}, r1}}, 0x128) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1398, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xa}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "d2b2fd2773dfa357ab60c6c1d0cc3b6a"}, 0x11, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600), 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) 07:05:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) 07:05:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) [ 233.923267][ T9505] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 234.045580][ T9512] IPVS: ftp: loaded support on port[0] = 21 [ 234.517827][ T9504] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:46 executing program 3: getrandom(0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newneigh={0x34, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x34, 0x6}, [@NDA_IFINDEX={0x8, 0x8, r3}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_PORT={0x6, 0x6, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c040) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$ax25(r1, &(0x7f0000000380)={{0x3, @default}, [@default, @bcast, @rose, @rose, @rose, @null, @netrom, @rose]}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='\xa6\x89\x04\x91\xc2\xceD\xa1\x1e\x17*Q\x19T\x19#\x00', &(0x7f0000000180)='\x00', &(0x7f0000000100)='[\x00', 0x0, &(0x7f0000000240)='\x00'], 0x0, 0x0) 07:05:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) r5 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) fcntl$dupfd(r5, 0x0, r6) 07:05:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x8) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffd, 0x3df, "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", 0xe8, 0xd, 0x2, 0x2, 0x1f, 0x1}, r1}}, 0x128) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1398, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xa}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "d2b2fd2773dfa357ab60c6c1d0cc3b6a"}, 0x11, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600), 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) 07:05:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 236.529731][ T9540] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 236.730150][ T9548] IPVS: ftp: loaded support on port[0] = 21 07:05:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x8) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffd, 0x3df, "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", 0xe8, 0xd, 0x2, 0x2, 0x1f, 0x1}, r1}}, 0x128) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1398, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xa}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "d2b2fd2773dfa357ab60c6c1d0cc3b6a"}, 0x11, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600), 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) [ 237.314489][ T9541] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x8) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffd, 0x3df, "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", 0xe8, 0xd, 0x2, 0x2, 0x1f, 0x1}, r1}}, 0x128) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1398, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xa}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "d2b2fd2773dfa357ab60c6c1d0cc3b6a"}, 0x11, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600), 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) 07:05:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:48 executing program 3: getrandom(0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newneigh={0x34, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x34, 0x6}, [@NDA_IFINDEX={0x8, 0x8, r3}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_PORT={0x6, 0x6, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c040) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept$ax25(r1, &(0x7f0000000380)={{0x3, @default}, [@default, @bcast, @rose, @rose, @rose, @null, @netrom, @rose]}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='\xa6\x89\x04\x91\xc2\xceD\xa1\x1e\x17*Q\x19T\x19#\x00', &(0x7f0000000180)='\x00', &(0x7f0000000100)='[\x00', 0x0, &(0x7f0000000240)='\x00'], 0x0, 0x0) 07:05:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) dup(0xffffffffffffffff) 07:05:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) [ 238.480941][ T9586] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 238.524152][ T9585] IPVS: ftp: loaded support on port[0] = 21 [ 238.657343][ T9594] IPVS: ftp: loaded support on port[0] = 21 [ 239.190416][ T9587] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000060bc000000000600fe8000000000000000000000000000aa000200000000000000000000000000010420880b0000000000000800000086dd080088be00000000100100000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x76) r5 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1, 0x200) dup2(r5, 0xffffffffffffffff) 07:05:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) dup(0xffffffffffffffff) 07:05:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) [ 241.163941][ T9615] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 241.270850][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 241.866933][ T9618] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780)=0x1000, 0x4) dup(0xffffffffffffffff) 07:05:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 242.395876][ T9647] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 242.523657][ T9652] IPVS: ftp: loaded support on port[0] = 21 07:05:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) [ 243.120024][ T9681] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 243.207061][ T437] tipc: TX() has been purged, node left! 07:05:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x2c000004) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) dup(0xffffffffffffffff) 07:05:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:05:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 244.162600][ T9703] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 244.175287][ T9701] IPVS: ftp: loaded support on port[0] = 21 [ 244.215390][ T9704] IPVS: ftp: loaded support on port[0] = 21 [ 244.222149][ T9706] IPVS: ftp: loaded support on port[0] = 21 [ 244.562733][ T9705] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:05:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:05:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) socket$kcm(0x10, 0x800000000002, 0x0) dup(0xffffffffffffffff) 07:05:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 245.659843][ T9804] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:05:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 245.709186][ T9806] IPVS: ftp: loaded support on port[0] = 21 [ 245.734123][ T9807] IPVS: ftp: loaded support on port[0] = 21 07:05:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 245.798825][ T9809] IPVS: ftp: loaded support on port[0] = 21 [ 248.667457][ T42] tipc: TX() has been purged, node left! [ 248.827625][ T42] tipc: TX() has been purged, node left! 07:05:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@allocspi={0x2e8, 0x16, 0x4, 0x70bd2d, 0x25dfdbff, {{{@in=@empty, @in6=@empty, 0x4e21, 0x90b0, 0x4e23, 0x3, 0xa, 0x80, 0xc0, 0x6c, r2, r3}, {@in6=@private1={0xfc, 0x1, [], 0x9b}, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, {0xfff, 0x100000001, 0x6, 0x0, 0x7, 0x8000000000, 0x4080, 0x6}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0x3, 0x7}, 0x70bd27, 0x3503, 0x8, 0x1, 0x7, 0x2}, 0x9, 0x8}, [@XFRMA_IF_ID={0x8, 0x1f, r4}, @algo_comp={0x10f, 0x3, {{'lzjh\x00'}, 0x638, "f2e8a08d23bd8cbf0722d8c1fc5c9386a74917695f99463a4efe38d3fc0afbe0c7d762164582b6da36160d694f25cac8fb9604590af0c239cabd81db506b66294c819c440682df78c6e183726005e0fce4b76d34a48aa1f498d0ab1ecd8b681dbe96a20f5786dace9a65970d8211468a3788b9f9aa68c90c3376655e1c4c217faa7e6db8c02693f168db9ee10b89d1f82f1882f5338196db5d05f6d421ae931ef1e5edbc5ab8a2c989287836f702919370f83e4a924b12e55395a4140122ed89670cd77d8ff809"}}, @sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0x6, 0x9c, "75202c92debbfc9bc991a1e6947d47bb4b496edb192ecf46f924bef20b376651795d669cea35b0ea378d9a535791da8a3d40cac0566f41b3372c5121da1e952736b99e5a927a062ed5fb501d3b85066743a34349010c8515cdbfcc909b572a8f1e3d7e774f758d26dc47645e46d54e5c8acf9de5ce412af6412f5d499d1b3a21edc8d91278e7ec2fedf0271659b6a90af41ad93b835c51afd98add9f"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0xa, 0x0, 0x8}}, @tfcpad={0x8, 0x16, 0x7}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) dup(0xffffffffffffffff) 07:05:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:05:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 248.972477][ T9919] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 248.975601][ T9918] IPVS: ftp: loaded support on port[0] = 21 [ 249.007456][ T42] tipc: TX() has been purged, node left! [ 249.015898][ T42] tipc: TX() has been purged, node left! 07:05:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:05:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40080) [ 249.051116][ T9920] IPVS: ftp: loaded support on port[0] = 21 [ 249.067879][ T9923] IPVS: ftp: loaded support on port[0] = 21 07:05:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40080) 07:06:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40080) 07:06:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) dup(0xffffffffffffffff) 07:06:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 250.063170][T10021] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 250.090018][T10019] IPVS: ftp: loaded support on port[0] = 21 [ 250.096324][T10018] IPVS: ftp: loaded support on port[0] = 21 [ 250.098988][T10022] IPVS: ftp: loaded support on port[0] = 21 07:06:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 250.200465][T10027] IPVS: ftp: loaded support on port[0] = 21 07:06:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) dup(0xffffffffffffffff) [ 250.954161][T10104] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 251.480246][ T0] NOHZ: local_softirq_pending 08 07:06:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup(0xffffffffffffffff) 07:06:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 256.036716][T10194] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 256.047797][T10191] IPVS: ftp: loaded support on port[0] = 21 07:06:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 256.083863][T10192] IPVS: ftp: loaded support on port[0] = 21 [ 256.104655][T10196] IPVS: ftp: loaded support on port[0] = 21 [ 256.198066][T10204] IPVS: ftp: loaded support on port[0] = 21 [ 256.720942][T10208] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup(0xffffffffffffffff) 07:06:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 256.951309][T10284] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.986024][T10290] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 257.099252][T10297] IPVS: ftp: loaded support on port[0] = 21 07:06:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 257.412064][T10299] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 257.488506][T10326] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x8081) dup(0xffffffffffffffff) [ 257.625666][T10334] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.694162][T10346] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 257.734158][T10347] IPVS: ftp: loaded support on port[0] = 21 [ 259.415330][ T42] tipc: TX() has been purged, node left! [ 259.605264][ T42] tipc: TX() has been purged, node left! [ 259.795529][ T42] tipc: TX() has been purged, node left! [ 259.965198][ T42] tipc: TX() has been purged, node left! [ 260.155188][ T42] tipc: TX() has been purged, node left! [ 260.383073][ T42] tipc: TX() has been purged, node left! 07:06:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 261.001623][T10415] IPVS: ftp: loaded support on port[0] = 21 07:06:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 261.402438][T10443] IPVS: ftp: loaded support on port[0] = 21 07:06:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) dup(0xffffffffffffffff) 07:06:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 261.810558][T10477] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 261.840378][T10476] IPVS: ftp: loaded support on port[0] = 21 [ 261.846093][T10475] IPVS: ftp: loaded support on port[0] = 21 [ 261.863571][T10479] IPVS: ftp: loaded support on port[0] = 21 07:06:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 262.185423][T10478] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 262.383841][T10542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.424784][T10542] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 262.554404][T10558] IPVS: ftp: loaded support on port[0] = 21 [ 262.644720][T10564] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 262.814539][T10581] IPVS: ftp: loaded support on port[0] = 21 [ 262.824287][T10580] IPVS: ftp: loaded support on port[0] = 21 [ 263.228231][T10575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.228247][T10575] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 263.394056][T10618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.414482][T10618] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 263.490771][T10630] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 264.089008][T10639] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 264.104841][T10639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:17 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 267.502938][T10703] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 267.502953][T10703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.602973][T10710] IPVS: ftp: loaded support on port[0] = 21 07:06:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) dup(0xffffffffffffffff) 07:06:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 267.902065][T10736] IPVS: ftp: loaded support on port[0] = 21 07:06:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 268.038663][T10747] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 268.107504][T10745] IPVS: ftp: loaded support on port[0] = 21 07:06:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 268.772559][T10750] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 268.792695][T10750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 269.076463][T10794] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 269.119801][T10794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.883582][ T42] tipc: TX() has been purged, node left! 07:06:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) dup(0xffffffffffffffff) 07:06:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 272.019287][T10826] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 272.043885][ T42] tipc: TX() has been purged, node left! [ 272.044505][ T42] tipc: TX() has been purged, node left! [ 272.045021][ T42] tipc: TX() has been purged, node left! [ 272.045428][ T42] tipc: TX() has been purged, node left! [ 272.045800][ T42] tipc: TX() has been purged, node left! [ 272.068620][T10827] IPVS: ftp: loaded support on port[0] = 21 07:06:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 272.699055][T10825] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 272.699068][T10825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) dup(0xffffffffffffffff) 07:06:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 273.054832][T10886] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 273.054848][T10886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:23 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 273.100676][T10887] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 274.019015][T10929] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 274.332748][T10952] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:24 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 274.724000][T10976] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 275.088746][T11002] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 275.354273][T11019] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:26 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 275.660037][T11037] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 276.090200][T11062] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 276.090214][T11062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 276.257153][T11078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 276.379805][T11086] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 276.460379][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.601005][T11098] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 276.783574][T11104] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) [ 276.929751][T11112] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 277.228234][T11130] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f077400", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f077400", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 277.766124][T11153] __nla_validate_parse: 2 callbacks suppressed [ 277.766134][T11153] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.791725][T11153] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f077400", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 277.852998][T11163] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.994757][T11182] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 277.994775][T11182] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 278.122410][T11186] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 278.178849][T11194] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 278.178867][T11194] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 278.333662][T11202] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 278.366281][T11204] validate_nla: 2 callbacks suppressed [ 278.366290][T11204] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 278.366302][T11204] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 278.560942][T11216] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 278.811778][T11230] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 279.175774][T11251] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a3", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a3", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 279.603453][T11283] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d00000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a3", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}}, 0x40080) [ 280.012427][T11306] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 280.159522][T11321] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}}, 0x40080) 07:06:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) [ 280.428313][T11336] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 280.493760][T11346] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:30 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}}, 0x40080) 07:06:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) [ 280.760561][T11363] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) 07:06:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) 07:06:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) 07:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f077400", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 284.063401][T11565] validate_nla: 12 callbacks suppressed [ 284.063410][T11565] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f077400", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 284.063422][T11565] __nla_validate_parse: 16 callbacks suppressed [ 284.063430][T11565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 284.133716][T11574] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.297247][T11580] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f077400", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 284.423850][T11586] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.494478][T11588] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 284.803294][T11597] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 284.968313][T11607] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 285.139345][T11615] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) [ 285.359951][T11625] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 07:06:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 285.618755][T11636] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a3", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 285.704285][T11637] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a3", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a3", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 286.427791][T11676] IPVS: ftp: loaded support on port[0] = 21 [ 286.612608][T11700] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 287.009241][T11721] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 287.057370][T11723] IPVS: ftp: loaded support on port[0] = 21 07:06:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 07:06:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 287.418858][T11765] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 287.528279][T11767] IPVS: ftp: loaded support on port[0] = 21 07:06:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 287.852414][T11805] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 287.942344][T11806] IPVS: ftp: loaded support on port[0] = 21 07:06:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 288.045538][T11814] IPVS: ftp: loaded support on port[0] = 21 07:06:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 288.257212][T11839] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 288.268703][T11840] IPVS: ftp: loaded support on port[0] = 21 [ 288.432778][ T42] tipc: TX() has been purged, node left! [ 288.433129][ T42] tipc: TX() has been purged, node left! [ 288.434173][T11868] IPVS: ftp: loaded support on port[0] = 21 07:06:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 288.468724][ T42] tipc: TX() has been purged, node left! 07:06:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 288.522180][ T42] tipc: TX() has been purged, node left! [ 288.664851][T11912] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 07:06:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(0x0, 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 288.812131][T11925] IPVS: ftp: loaded support on port[0] = 21 07:06:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 07:06:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 289.026176][T11958] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(0x0, 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) [ 289.427026][T11988] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 289.564875][T11998] IPVS: ftp: loaded support on port[0] = 21 07:06:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:06:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(0x0, 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 289.837235][T12014] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200c00) dup(0xffffffffffffffff) 07:06:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:06:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:06:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 290.004721][T12040] IPVS: ftp: loaded support on port[0] = 21 07:06:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 290.144105][T12055] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 290.147443][T12054] IPVS: ftp: loaded support on port[0] = 21 [ 290.224062][T12065] IPVS: ftp: loaded support on port[0] = 21 07:06:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200c00) dup(0xffffffffffffffff) 07:06:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:06:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 290.588252][T12123] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 290.663646][T12132] IPVS: ftp: loaded support on port[0] = 21 07:06:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200c00) dup(0xffffffffffffffff) 07:06:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:06:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 290.972130][T12164] IPVS: ftp: loaded support on port[0] = 21 [ 290.993144][T12174] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 291.072015][T12177] IPVS: ftp: loaded support on port[0] = 21 [ 291.088959][T12179] IPVS: ftp: loaded support on port[0] = 21 07:06:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:06:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) dup(0xffffffffffffffff) [ 291.286947][T12207] IPVS: ftp: loaded support on port[0] = 21 [ 291.384458][T12230] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200c00) dup(0xffffffffffffffff) 07:06:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) dup(0xffffffffffffffff) [ 291.689679][T12286] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 291.737291][T12290] IPVS: ftp: loaded support on port[0] = 21 [ 291.772336][T12294] IPVS: ftp: loaded support on port[0] = 21 [ 291.773477][T12289] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 291.935568][T12318] IPVS: ftp: loaded support on port[0] = 21 07:06:42 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) dup(0xffffffffffffffff) 07:06:42 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) clone(0xc75e43cfac22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:42 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 292.172510][T12338] IPVS: ftp: loaded support on port[0] = 21 [ 292.283002][T12381] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:43 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 292.654134][T12421] IPVS: ftp: loaded support on port[0] = 21 07:06:43 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:43 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 292.770763][T12428] FAULT_INJECTION: forcing a failure. [ 292.770763][T12428] name failslab, interval 1, probability 0, space 0, times 1 [ 292.770780][T12428] CPU: 0 PID: 12428 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 292.770793][T12428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 07:06:43 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:43 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 292.770799][T12428] Call Trace: [ 292.770942][T12428] dump_stack+0x188/0x20d [ 292.770982][T12428] should_fail.cold+0x5/0xa [ 292.771004][T12428] ? lock_downgrade+0x840/0x840 [ 292.771021][T12428] ? fault_create_debugfs_attr+0x140/0x140 [ 292.771110][T12428] ? netlink_insert+0x180/0x1590 [ 292.771172][T12428] should_failslab+0x5/0xf [ 292.771215][T12428] kmem_cache_alloc_node+0x25c/0x760 [ 292.771281][T12428] __alloc_skb+0xba/0x5a0 [ 292.771300][T12428] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 292.771317][T12428] ? netlink_autobind.isra.0+0x21b/0x300 07:06:43 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 292.771337][T12428] netlink_sendmsg+0x97b/0xe10 [ 292.771405][T12428] ? aa_af_perm+0x260/0x260 [ 292.771421][T12428] ? netlink_unicast+0x740/0x740 [ 292.771445][T12428] ? netlink_unicast+0x740/0x740 07:06:43 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 292.771478][T12428] sock_sendmsg+0xcf/0x120 [ 292.771495][T12428] ____sys_sendmsg+0x6e6/0x810 [ 292.771514][T12428] ? kernel_sendmsg+0x50/0x50 [ 292.771573][T12428] ? _parse_integer+0x180/0x180 [ 292.771598][T12428] ___sys_sendmsg+0x100/0x170 [ 292.771610][T12428] ? debug_smp_processor_id+0x2f/0x185 [ 292.771626][T12428] ? sendmsg_copy_msghdr+0x70/0x70 [ 292.771672][T12428] ? __fget_files+0x32f/0x500 [ 292.771690][T12428] ? ksys_dup3+0x3c0/0x3c0 [ 292.771705][T12428] ? debug_smp_processor_id+0x2f/0x185 [ 292.771721][T12428] ? __fget_light+0x20e/0x270 [ 292.771738][T12428] __sys_sendmsg+0xe5/0x1b0 [ 292.771769][T12428] ? __sys_sendmsg_sock+0xb0/0xb0 [ 292.771796][T12428] ? vfs_write+0x161/0x5d0 [ 292.771829][T12428] ? do_syscall_64+0x21/0x7d0 [ 292.771844][T12428] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 292.771862][T12428] do_syscall_64+0xf6/0x7d0 [ 292.771923][T12428] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 292.771935][T12428] RIP: 0033:0x45ca59 [ 292.771949][T12428] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.771957][T12428] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 292.771970][T12428] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 292.771978][T12428] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 292.771987][T12428] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.771995][T12428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 292.772003][T12428] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 292.941683][T12452] FAULT_INJECTION: forcing a failure. [ 292.941683][T12452] name failslab, interval 1, probability 0, space 0, times 0 [ 292.941702][T12452] CPU: 0 PID: 12452 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 292.941711][T12452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.941715][T12452] Call Trace: [ 292.941737][T12452] dump_stack+0x188/0x20d [ 292.941757][T12452] should_fail.cold+0x5/0xa [ 292.941774][T12452] ? lock_downgrade+0x840/0x840 [ 292.941789][T12452] ? fault_create_debugfs_attr+0x140/0x140 [ 292.941805][T12452] ? netlink_insert+0x180/0x1590 [ 292.941827][T12452] should_failslab+0x5/0xf [ 292.941841][T12452] kmem_cache_alloc_node+0x25c/0x760 [ 292.941866][T12452] __alloc_skb+0xba/0x5a0 [ 292.941890][T12452] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 292.941909][T12452] ? netlink_autobind.isra.0+0x21b/0x300 [ 292.941928][T12452] netlink_sendmsg+0x97b/0xe10 [ 292.941950][T12452] ? aa_af_perm+0x260/0x260 [ 292.941964][T12452] ? netlink_unicast+0x740/0x740 [ 292.941987][T12452] ? netlink_unicast+0x740/0x740 [ 292.942003][T12452] sock_sendmsg+0xcf/0x120 [ 292.942020][T12452] ____sys_sendmsg+0x6e6/0x810 [ 292.942038][T12452] ? kernel_sendmsg+0x50/0x50 [ 292.942052][T12452] ? _parse_integer+0x180/0x180 [ 292.942077][T12452] ___sys_sendmsg+0x100/0x170 [ 292.942089][T12452] ? debug_smp_processor_id+0x2f/0x185 [ 292.942105][T12452] ? sendmsg_copy_msghdr+0x70/0x70 [ 292.942128][T12452] ? __fget_files+0x32f/0x500 [ 292.942146][T12452] ? ksys_dup3+0x3c0/0x3c0 [ 292.942163][T12452] ? debug_smp_processor_id+0x2f/0x185 [ 292.942179][T12452] ? __fget_light+0x20e/0x270 [ 292.942198][T12452] __sys_sendmsg+0xe5/0x1b0 [ 292.942212][T12452] ? __sys_sendmsg_sock+0xb0/0xb0 [ 292.942225][T12452] ? vfs_write+0x161/0x5d0 [ 292.942250][T12452] ? do_syscall_64+0x21/0x7d0 [ 292.942265][T12452] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 292.942283][T12452] do_syscall_64+0xf6/0x7d0 [ 292.942300][T12452] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 292.942310][T12452] RIP: 0033:0x45ca59 [ 292.942323][T12452] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.942330][T12452] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 292.942343][T12452] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 292.942350][T12452] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 292.942358][T12452] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.942365][T12452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 292.942372][T12452] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 292.946842][T12449] FAULT_INJECTION: forcing a failure. [ 292.946842][T12449] name failslab, interval 1, probability 0, space 0, times 0 [ 292.946859][T12449] CPU: 1 PID: 12449 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 292.946867][T12449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.946871][T12449] Call Trace: [ 292.946891][T12449] dump_stack+0x188/0x20d [ 292.946911][T12449] should_fail.cold+0x5/0xa [ 292.946927][T12449] ? lock_downgrade+0x840/0x840 [ 292.946943][T12449] ? fault_create_debugfs_attr+0x140/0x140 [ 292.947010][T12449] ? fs_reclaim_release+0xa/0x20 [ 292.947032][T12449] should_failslab+0x5/0xf [ 292.947046][T12449] kmem_cache_alloc_node_trace+0x27c/0x790 [ 292.947104][T12449] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 292.947128][T12449] __kmalloc_node_track_caller+0x38/0x60 [ 292.947147][T12449] __kmalloc_reserve.isra.0+0x39/0xe0 [ 292.947165][T12449] __alloc_skb+0xef/0x5a0 [ 292.947181][T12449] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 292.947198][T12449] ? netlink_autobind.isra.0+0x21b/0x300 [ 292.947216][T12449] netlink_sendmsg+0x97b/0xe10 [ 292.947235][T12449] ? aa_af_perm+0x260/0x260 [ 292.947249][T12449] ? netlink_unicast+0x740/0x740 [ 292.947273][T12449] ? netlink_unicast+0x740/0x740 [ 292.947288][T12449] sock_sendmsg+0xcf/0x120 [ 292.947322][T12449] ____sys_sendmsg+0x6e6/0x810 [ 292.947340][T12449] ? kernel_sendmsg+0x50/0x50 [ 292.947355][T12449] ? _parse_integer+0x180/0x180 [ 292.947390][T12449] ___sys_sendmsg+0x100/0x170 [ 292.947402][T12449] ? debug_smp_processor_id+0x2f/0x185 [ 292.947418][T12449] ? sendmsg_copy_msghdr+0x70/0x70 [ 292.947442][T12449] ? __fget_files+0x32f/0x500 [ 292.947461][T12449] ? ksys_dup3+0x3c0/0x3c0 [ 292.947478][T12449] ? debug_smp_processor_id+0x2f/0x185 [ 292.947494][T12449] ? __fget_light+0x20e/0x270 [ 292.947514][T12449] __sys_sendmsg+0xe5/0x1b0 [ 292.947528][T12449] ? __sys_sendmsg_sock+0xb0/0xb0 [ 292.947541][T12449] ? vfs_write+0x161/0x5d0 [ 292.947567][T12449] ? do_syscall_64+0x21/0x7d0 [ 292.947583][T12449] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 292.947602][T12449] do_syscall_64+0xf6/0x7d0 [ 292.947621][T12449] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 292.947632][T12449] RIP: 0033:0x45ca59 [ 292.947646][T12449] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.947654][T12449] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 292.947668][T12449] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 292.947677][T12449] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 292.947685][T12449] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.947693][T12449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 292.947701][T12449] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 293.143179][T12461] FAULT_INJECTION: forcing a failure. [ 293.143179][T12461] name failslab, interval 1, probability 0, space 0, times 0 [ 293.143218][T12461] CPU: 1 PID: 12461 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 293.143227][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.143232][T12461] Call Trace: [ 293.143254][T12461] dump_stack+0x188/0x20d [ 293.143277][T12461] should_fail.cold+0x5/0xa [ 293.143296][T12461] ? fault_create_debugfs_attr+0x140/0x140 [ 293.143314][T12461] ? lock_acquire+0x1f2/0x8f0 [ 293.143330][T12461] ? netlink_deliver_tap+0x146/0xb50 [ 293.143350][T12461] should_failslab+0x5/0xf [ 293.143364][T12461] kmem_cache_alloc+0x44/0x740 [ 293.143378][T12461] ? lock_downgrade+0x840/0x840 [ 293.143402][T12461] skb_clone+0x14d/0x3c0 [ 293.143421][T12461] netlink_deliver_tap+0x91c/0xb50 [ 293.143446][T12461] netlink_unicast+0x5e9/0x740 [ 293.143468][T12461] ? netlink_attachskb+0x810/0x810 [ 293.143539][T12461] ? _copy_from_iter_full+0x25c/0x870 [ 293.143585][T12461] ? __phys_addr_symbol+0x2c/0x70 [ 293.143602][T12461] ? __check_object_size+0x171/0x437 [ 293.143630][T12461] netlink_sendmsg+0x882/0xe10 [ 293.143652][T12461] ? aa_af_perm+0x260/0x260 [ 293.143668][T12461] ? netlink_unicast+0x740/0x740 [ 293.143695][T12461] ? netlink_unicast+0x740/0x740 [ 293.143712][T12461] sock_sendmsg+0xcf/0x120 [ 293.143730][T12461] ____sys_sendmsg+0x6e6/0x810 [ 293.143750][T12461] ? kernel_sendmsg+0x50/0x50 [ 293.143767][T12461] ? _parse_integer+0x180/0x180 [ 293.143795][T12461] ___sys_sendmsg+0x100/0x170 [ 293.143808][T12461] ? debug_smp_processor_id+0x2f/0x185 [ 293.143825][T12461] ? sendmsg_copy_msghdr+0x70/0x70 [ 293.143849][T12461] ? __fget_files+0x32f/0x500 [ 293.143876][T12461] ? ksys_dup3+0x3c0/0x3c0 [ 293.143896][T12461] ? debug_smp_processor_id+0x2f/0x185 [ 293.143913][T12461] ? __fget_light+0x20e/0x270 [ 293.143939][T12461] __sys_sendmsg+0xe5/0x1b0 [ 293.143954][T12461] ? __sys_sendmsg_sock+0xb0/0xb0 [ 293.143967][T12461] ? vfs_write+0x161/0x5d0 [ 293.143995][T12461] ? do_syscall_64+0x21/0x7d0 [ 293.144010][T12461] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 293.144031][T12461] do_syscall_64+0xf6/0x7d0 [ 293.144054][T12461] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 293.144066][T12461] RIP: 0033:0x45ca59 [ 293.144081][T12461] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.144089][T12461] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.144104][T12461] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 293.144113][T12461] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 293.144122][T12461] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.144131][T12461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 293.144140][T12461] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 293.148681][T12461] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 293.169325][T12462] FAULT_INJECTION: forcing a failure. [ 293.169325][T12462] name failslab, interval 1, probability 0, space 0, times 0 [ 293.169343][T12462] CPU: 0 PID: 12462 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 293.169351][T12462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.169356][T12462] Call Trace: [ 293.169385][T12462] dump_stack+0x188/0x20d [ 293.169407][T12462] should_fail.cold+0x5/0xa [ 293.169422][T12462] ? lock_downgrade+0x840/0x840 [ 293.169438][T12462] ? fault_create_debugfs_attr+0x140/0x140 [ 293.169451][T12462] ? fs_reclaim_release+0xa/0x20 [ 293.169471][T12462] should_failslab+0x5/0xf [ 293.169485][T12462] kmem_cache_alloc_node_trace+0x27c/0x790 [ 293.169504][T12462] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 293.169526][T12462] __kmalloc_node_track_caller+0x38/0x60 [ 293.169543][T12462] __kmalloc_reserve.isra.0+0x39/0xe0 [ 293.169560][T12462] __alloc_skb+0xef/0x5a0 [ 293.169576][T12462] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 293.169593][T12462] ? netlink_autobind.isra.0+0x21b/0x300 [ 293.169612][T12462] netlink_sendmsg+0x97b/0xe10 [ 293.169634][T12462] ? aa_af_perm+0x260/0x260 [ 293.169648][T12462] ? netlink_unicast+0x740/0x740 [ 293.169672][T12462] ? netlink_unicast+0x740/0x740 [ 293.169687][T12462] sock_sendmsg+0xcf/0x120 [ 293.169704][T12462] ____sys_sendmsg+0x6e6/0x810 [ 293.169722][T12462] ? kernel_sendmsg+0x50/0x50 [ 293.169736][T12462] ? _parse_integer+0x180/0x180 [ 293.169760][T12462] ___sys_sendmsg+0x100/0x170 [ 293.169773][T12462] ? debug_smp_processor_id+0x2f/0x185 [ 293.169788][T12462] ? sendmsg_copy_msghdr+0x70/0x70 [ 293.169810][T12462] ? __fget_files+0x32f/0x500 [ 293.169828][T12462] ? ksys_dup3+0x3c0/0x3c0 [ 293.169845][T12462] ? debug_smp_processor_id+0x2f/0x185 [ 293.169860][T12462] ? __fget_light+0x20e/0x270 [ 293.169878][T12462] __sys_sendmsg+0xe5/0x1b0 [ 293.169892][T12462] ? __sys_sendmsg_sock+0xb0/0xb0 [ 293.169905][T12462] ? vfs_write+0x161/0x5d0 [ 293.169930][T12462] ? do_syscall_64+0x21/0x7d0 [ 293.169945][T12462] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 293.169964][T12462] do_syscall_64+0xf6/0x7d0 [ 293.169982][T12462] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 293.169993][T12462] RIP: 0033:0x45ca59 [ 293.170009][T12462] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.170016][T12462] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.170030][T12462] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 293.170039][T12462] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 293.170047][T12462] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.170055][T12462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 293.170064][T12462] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 293.377484][T12470] FAULT_INJECTION: forcing a failure. [ 293.377484][T12470] name failslab, interval 1, probability 0, space 0, times 0 [ 293.377502][T12470] CPU: 1 PID: 12470 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 293.377511][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.377517][T12470] Call Trace: [ 293.377538][T12470] dump_stack+0x188/0x20d [ 293.377561][T12470] should_fail.cold+0x5/0xa [ 293.377580][T12470] ? fault_create_debugfs_attr+0x140/0x140 [ 293.377596][T12470] ? lock_acquire+0x1f2/0x8f0 [ 293.377611][T12470] ? netlink_deliver_tap+0x146/0xb50 [ 293.377631][T12470] should_failslab+0x5/0xf [ 293.377644][T12470] kmem_cache_alloc+0x44/0x740 [ 293.377658][T12470] ? lock_downgrade+0x840/0x840 [ 293.377680][T12470] skb_clone+0x14d/0x3c0 [ 293.377698][T12470] netlink_deliver_tap+0x91c/0xb50 [ 293.377722][T12470] netlink_unicast+0x5e9/0x740 [ 293.377744][T12470] ? netlink_attachskb+0x810/0x810 [ 293.377759][T12470] ? _copy_from_iter_full+0x25c/0x870 [ 293.377773][T12470] ? __phys_addr_symbol+0x2c/0x70 [ 293.377787][T12470] ? __check_object_size+0x171/0x437 [ 293.377806][T12470] netlink_sendmsg+0x882/0xe10 [ 293.377826][T12470] ? aa_af_perm+0x260/0x260 [ 293.377841][T12470] ? netlink_unicast+0x740/0x740 [ 293.377865][T12470] ? netlink_unicast+0x740/0x740 [ 293.377882][T12470] sock_sendmsg+0xcf/0x120 [ 293.377900][T12470] ____sys_sendmsg+0x6e6/0x810 [ 293.377918][T12470] ? kernel_sendmsg+0x50/0x50 [ 293.377934][T12470] ? _parse_integer+0x180/0x180 [ 293.377962][T12470] ___sys_sendmsg+0x100/0x170 [ 293.377974][T12470] ? debug_smp_processor_id+0x2f/0x185 [ 293.377990][T12470] ? sendmsg_copy_msghdr+0x70/0x70 [ 293.378015][T12470] ? __fget_files+0x32f/0x500 [ 293.378034][T12470] ? ksys_dup3+0x3c0/0x3c0 [ 293.378052][T12470] ? debug_smp_processor_id+0x2f/0x185 [ 293.378069][T12470] ? __fget_light+0x20e/0x270 [ 293.378090][T12470] __sys_sendmsg+0xe5/0x1b0 [ 293.378104][T12470] ? __sys_sendmsg_sock+0xb0/0xb0 [ 293.378117][T12470] ? vfs_write+0x161/0x5d0 [ 293.378144][T12470] ? do_syscall_64+0x21/0x7d0 [ 293.378160][T12470] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 293.378181][T12470] do_syscall_64+0xf6/0x7d0 [ 293.378200][T12470] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 293.378212][T12470] RIP: 0033:0x45ca59 [ 293.378228][T12470] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.378236][T12470] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.378251][T12470] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 293.378260][T12470] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 293.378269][T12470] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.378278][T12470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 293.378292][T12470] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 293.444969][T12472] FAULT_INJECTION: forcing a failure. [ 293.444969][T12472] name failslab, interval 1, probability 0, space 0, times 0 [ 293.445026][T12472] CPU: 0 PID: 12472 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 293.445035][T12472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.445041][T12472] Call Trace: [ 293.445066][T12472] dump_stack+0x188/0x20d [ 293.445091][T12472] should_fail.cold+0x5/0xa [ 293.445111][T12472] ? fault_create_debugfs_attr+0x140/0x140 [ 293.445137][T12472] should_failslab+0x5/0xf [ 293.445152][T12472] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 293.445233][T12472] rtnl_newlink+0x46/0xa0 [ 293.445247][T12472] ? __rtnl_newlink+0x1590/0x1590 [ 293.445261][T12472] rtnetlink_rcv_msg+0x44e/0xad0 [ 293.445279][T12472] ? rtnl_bridge_getlink+0x870/0x870 [ 293.445300][T12472] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 293.445315][T12472] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 293.445338][T12472] netlink_rcv_skb+0x15a/0x430 [ 293.445352][T12472] ? rtnl_bridge_getlink+0x870/0x870 [ 293.445368][T12472] ? netlink_ack+0xa60/0xa60 [ 293.445398][T12472] netlink_unicast+0x537/0x740 [ 293.445420][T12472] ? netlink_attachskb+0x810/0x810 [ 293.445434][T12472] ? _copy_from_iter_full+0x25c/0x870 [ 293.445450][T12472] ? __phys_addr_symbol+0x2c/0x70 [ 293.445465][T12472] ? __check_object_size+0x171/0x437 [ 293.445485][T12472] netlink_sendmsg+0x882/0xe10 [ 293.445507][T12472] ? aa_af_perm+0x260/0x260 [ 293.445521][T12472] ? netlink_unicast+0x740/0x740 [ 293.445546][T12472] ? netlink_unicast+0x740/0x740 [ 293.445562][T12472] sock_sendmsg+0xcf/0x120 [ 293.445579][T12472] ____sys_sendmsg+0x6e6/0x810 [ 293.445598][T12472] ? kernel_sendmsg+0x50/0x50 [ 293.445619][T12472] ? _parse_integer+0x180/0x180 [ 293.445650][T12472] ___sys_sendmsg+0x100/0x170 [ 293.445664][T12472] ? debug_smp_processor_id+0x2f/0x185 [ 293.445681][T12472] ? sendmsg_copy_msghdr+0x70/0x70 [ 293.445708][T12472] ? __fget_files+0x32f/0x500 [ 293.445730][T12472] ? ksys_dup3+0x3c0/0x3c0 [ 293.445749][T12472] ? debug_smp_processor_id+0x2f/0x185 [ 293.445766][T12472] ? __fget_light+0x20e/0x270 [ 293.445786][T12472] __sys_sendmsg+0xe5/0x1b0 [ 293.445800][T12472] ? __sys_sendmsg_sock+0xb0/0xb0 [ 293.445813][T12472] ? vfs_write+0x161/0x5d0 [ 293.445847][T12472] ? do_syscall_64+0x21/0x7d0 [ 293.445863][T12472] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 293.445884][T12472] do_syscall_64+0xf6/0x7d0 [ 293.445902][T12472] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 293.445913][T12472] RIP: 0033:0x45ca59 [ 293.445928][T12472] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.445937][T12472] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.445951][T12472] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 293.445960][T12472] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 293.445970][T12472] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.445979][T12472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 293.445988][T12472] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 294.998222][ T0] NOHZ: local_softirq_pending 08 07:06:46 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:46 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:46 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 296.327565][T12489] FAULT_INJECTION: forcing a failure. [ 296.327565][T12489] name failslab, interval 1, probability 0, space 0, times 0 [ 296.327584][T12489] CPU: 1 PID: 12489 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 296.327593][T12489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.327599][T12489] Call Trace: [ 296.327620][T12489] dump_stack+0x188/0x20d [ 296.327642][T12489] should_fail.cold+0x5/0xa [ 296.327661][T12489] ? fault_create_debugfs_attr+0x140/0x140 [ 296.327687][T12489] should_failslab+0x5/0xf [ 296.327702][T12489] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 296.327734][T12489] rtnl_newlink+0x46/0xa0 [ 296.327748][T12489] ? __rtnl_newlink+0x1590/0x1590 [ 296.327762][T12489] rtnetlink_rcv_msg+0x44e/0xad0 [ 296.327780][T12489] ? rtnl_bridge_getlink+0x870/0x870 [ 296.327830][T12489] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 296.327845][T12489] ? __copy_skb_header+0x1f0/0x5b0 [ 296.327860][T12489] ? skb_splice_bits+0x1a0/0x1a0 [ 296.327915][T12489] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 296.327937][T12489] netlink_rcv_skb+0x15a/0x430 [ 296.327952][T12489] ? rtnl_bridge_getlink+0x870/0x870 [ 296.327969][T12489] ? netlink_ack+0xa60/0xa60 [ 296.328002][T12489] netlink_unicast+0x537/0x740 [ 296.328023][T12489] ? netlink_attachskb+0x810/0x810 [ 296.328038][T12489] ? _copy_from_iter_full+0x25c/0x870 [ 296.328054][T12489] ? __phys_addr_symbol+0x2c/0x70 [ 296.328069][T12489] ? __check_object_size+0x171/0x437 [ 296.328096][T12489] netlink_sendmsg+0x882/0xe10 [ 296.328118][T12489] ? aa_af_perm+0x260/0x260 [ 296.328133][T12489] ? netlink_unicast+0x740/0x740 [ 296.328159][T12489] ? netlink_unicast+0x740/0x740 [ 296.328176][T12489] sock_sendmsg+0xcf/0x120 [ 296.328194][T12489] ____sys_sendmsg+0x6e6/0x810 [ 296.328213][T12489] ? kernel_sendmsg+0x50/0x50 [ 296.328228][T12489] ? _parse_integer+0x180/0x180 [ 296.328256][T12489] ___sys_sendmsg+0x100/0x170 [ 296.328269][T12489] ? debug_smp_processor_id+0x2f/0x185 [ 296.328285][T12489] ? sendmsg_copy_msghdr+0x70/0x70 [ 296.328311][T12489] ? __fget_files+0x32f/0x500 [ 296.328330][T12489] ? ksys_dup3+0x3c0/0x3c0 [ 296.328348][T12489] ? debug_smp_processor_id+0x2f/0x185 [ 296.328365][T12489] ? __fget_light+0x20e/0x270 [ 296.328386][T12489] __sys_sendmsg+0xe5/0x1b0 [ 296.328400][T12489] ? __sys_sendmsg_sock+0xb0/0xb0 [ 296.328412][T12489] ? vfs_write+0x161/0x5d0 [ 296.328439][T12489] ? do_syscall_64+0x21/0x7d0 [ 296.328456][T12489] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 296.328475][T12489] do_syscall_64+0xf6/0x7d0 [ 296.328495][T12489] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 296.328507][T12489] RIP: 0033:0x45ca59 [ 296.328522][T12489] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.328531][T12489] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.328545][T12489] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 296.328553][T12489] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 296.328561][T12489] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.328568][T12489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 296.328577][T12489] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 296.352763][T12491] validate_nla: 1 callbacks suppressed [ 296.352772][T12491] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 296.352802][T12491] FAULT_INJECTION: forcing a failure. [ 296.352802][T12491] name failslab, interval 1, probability 0, space 0, times 0 [ 296.352818][T12491] CPU: 0 PID: 12491 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 296.352827][T12491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.352832][T12491] Call Trace: [ 296.352854][T12491] dump_stack+0x188/0x20d [ 296.352876][T12491] should_fail.cold+0x5/0xa [ 296.352895][T12491] ? fault_create_debugfs_attr+0x140/0x140 [ 296.352921][T12491] should_failslab+0x5/0xf [ 296.352936][T12491] kmem_cache_alloc_node_trace+0x27c/0x790 [ 296.352952][T12491] ? apparmor_capable+0x454/0x8a0 [ 296.352966][T12491] ? apparmor_capable+0x454/0x8a0 [ 296.353032][T12491] ? pointer+0x7c0/0x7c0 [ 296.353049][T12491] ? apparmor_cred_prepare+0x750/0x750 [ 296.353068][T12491] __kmalloc_node+0x38/0x60 [ 296.353125][T12491] kvmalloc_node+0x61/0xf0 [ 296.353145][T12491] alloc_netdev_mqs+0x97/0xdc0 [ 296.353204][T12491] ? macsec_validate_attr+0x7d0/0x7d0 [ 296.353227][T12491] rtnl_create_link+0x219/0xac0 [ 296.353249][T12491] __rtnl_newlink+0xe2c/0x1590 [ 296.353276][T12491] ? rtnl_link_unregister+0x240/0x240 [ 296.353337][T12491] ? bpf_ksym_find+0x177/0x1c0 [ 296.353358][T12491] ? is_bpf_text_address+0xcb/0x160 [ 296.353407][T12491] ? kernel_text_address+0x6e/0xe0 [ 296.353422][T12491] ? __kernel_text_address+0x9/0x30 [ 296.353456][T12491] ? unwind_get_return_address+0x5a/0xa0 [ 296.353487][T12491] ? profile_setup.cold+0xc1/0xc1 [ 296.353507][T12491] ? arch_stack_walk+0x97/0xf0 [ 296.353538][T12491] ? stack_trace_save+0x8c/0xc0 [ 296.353553][T12491] ? stack_trace_consume_entry+0x160/0x160 [ 296.353627][T12491] ? rtnl_newlink+0x46/0xa0 [ 296.353646][T12491] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 296.353661][T12491] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 296.353677][T12491] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 296.353704][T12491] rtnl_newlink+0x64/0xa0 [ 296.353717][T12491] ? __rtnl_newlink+0x1590/0x1590 [ 296.353731][T12491] rtnetlink_rcv_msg+0x44e/0xad0 [ 296.353746][T12491] ? rtnl_bridge_getlink+0x870/0x870 [ 296.353761][T12491] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 296.353777][T12491] ? __copy_skb_header+0x1f0/0x5b0 [ 296.353790][T12491] ? skb_splice_bits+0x1a0/0x1a0 [ 296.353804][T12491] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 296.353827][T12491] netlink_rcv_skb+0x15a/0x430 [ 296.353842][T12491] ? rtnl_bridge_getlink+0x870/0x870 [ 296.353858][T12491] ? netlink_ack+0xa60/0xa60 [ 296.353891][T12491] netlink_unicast+0x537/0x740 [ 296.353912][T12491] ? netlink_attachskb+0x810/0x810 [ 296.353935][T12491] ? _copy_from_iter_full+0x25c/0x870 [ 296.353952][T12491] ? __phys_addr_symbol+0x2c/0x70 [ 296.353968][T12491] ? __check_object_size+0x171/0x437 [ 296.353989][T12491] netlink_sendmsg+0x882/0xe10 [ 296.354010][T12491] ? aa_af_perm+0x260/0x260 [ 296.354025][T12491] ? netlink_unicast+0x740/0x740 [ 296.354050][T12491] ? netlink_unicast+0x740/0x740 [ 296.354068][T12491] sock_sendmsg+0xcf/0x120 [ 296.354085][T12491] ____sys_sendmsg+0x6e6/0x810 [ 296.354104][T12491] ? kernel_sendmsg+0x50/0x50 [ 296.354119][T12491] ? _parse_integer+0x180/0x180 [ 296.354147][T12491] ___sys_sendmsg+0x100/0x170 [ 296.354166][T12491] ? debug_smp_processor_id+0x2f/0x185 [ 296.354182][T12491] ? sendmsg_copy_msghdr+0x70/0x70 [ 296.354207][T12491] ? __fget_files+0x32f/0x500 [ 296.354227][T12491] ? ksys_dup3+0x3c0/0x3c0 [ 296.354246][T12491] ? debug_smp_processor_id+0x2f/0x185 [ 296.354263][T12491] ? __fget_light+0x20e/0x270 [ 296.354284][T12491] __sys_sendmsg+0xe5/0x1b0 [ 296.354298][T12491] ? __sys_sendmsg_sock+0xb0/0xb0 [ 296.354312][T12491] ? vfs_write+0x161/0x5d0 [ 296.354340][T12491] ? do_syscall_64+0x21/0x7d0 [ 296.354356][T12491] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 296.354376][T12491] do_syscall_64+0xf6/0x7d0 [ 296.354395][T12491] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 296.354407][T12491] RIP: 0033:0x45ca59 [ 296.354421][T12491] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.354430][T12491] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.354445][T12491] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 296.354454][T12491] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 296.354463][T12491] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.354470][T12491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 07:06:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:47 executing program 3 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:47 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 296.354485][T12491] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 07:06:48 executing program 3 (fault-call:1 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 297.630057][T12518] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 297.631334][T12518] FAULT_INJECTION: forcing a failure. [ 297.631334][T12518] name fail_page_alloc, interval 1, probability 0, space 0, times 1 07:06:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:48 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 297.631351][T12518] CPU: 1 PID: 12518 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 297.631360][T12518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.631366][T12518] Call Trace: [ 297.631387][T12518] dump_stack+0x188/0x20d [ 297.631411][T12518] should_fail.cold+0x5/0xa 07:06:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 297.631430][T12518] ? fault_create_debugfs_attr+0x140/0x140 [ 297.631455][T12518] ? lockdep_hardirqs_on_prepare+0x590/0x590 07:06:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:48 executing program 1 (fault-call:1 fault-nth:7): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 297.631525][T12518] ? finish_task_switch+0x147/0x750 07:06:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x1274, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:48 executing program 3 (fault-call:1 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) [ 297.631577][T12518] __alloc_pages_nodemask+0x17a/0x810 [ 297.631599][T12518] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 297.631615][T12518] ? find_held_lock+0x2d/0x110 [ 297.631649][T12518] ? enable_ptr_key_workfn+0x30/0x30 [ 297.631668][T12518] cache_grow_begin+0x8c/0xc10 [ 297.631681][T12518] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 297.631700][T12518] kmem_cache_alloc_node_trace+0x6c3/0x790 [ 297.631715][T12518] ? pointer+0x7c0/0x7c0 [ 297.631733][T12518] ? apparmor_cred_prepare+0x750/0x750 [ 297.631750][T12518] __kmalloc_node+0x38/0x60 [ 297.631766][T12518] kvmalloc_node+0x61/0xf0 [ 297.631783][T12518] alloc_netdev_mqs+0x97/0xdc0 [ 297.631796][T12518] ? macsec_validate_attr+0x7d0/0x7d0 [ 297.631817][T12518] rtnl_create_link+0x219/0xac0 [ 297.631838][T12518] __rtnl_newlink+0xe2c/0x1590 [ 297.631863][T12518] ? rtnl_link_unregister+0x240/0x240 [ 297.631880][T12518] ? bpf_ksym_find+0x177/0x1c0 [ 297.631899][T12518] ? is_bpf_text_address+0xcb/0x160 [ 297.631915][T12518] ? kernel_text_address+0x6e/0xe0 [ 297.631927][T12518] ? __kernel_text_address+0x9/0x30 [ 297.631942][T12518] ? unwind_get_return_address+0x5a/0xa0 [ 297.631954][T12518] ? profile_setup.cold+0xc1/0xc1 [ 297.631968][T12518] ? arch_stack_walk+0x97/0xf0 [ 297.631992][T12518] ? stack_trace_save+0x8c/0xc0 [ 297.632006][T12518] ? stack_trace_consume_entry+0x160/0x160 [ 297.632071][T12518] ? rtnl_newlink+0x46/0xa0 [ 297.632086][T12518] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 297.632102][T12518] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 297.632116][T12518] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 297.632144][T12518] rtnl_newlink+0x64/0xa0 [ 297.632157][T12518] ? __rtnl_newlink+0x1590/0x1590 [ 297.632169][T12518] rtnetlink_rcv_msg+0x44e/0xad0 [ 297.632186][T12518] ? rtnl_bridge_getlink+0x870/0x870 [ 297.632202][T12518] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 297.632216][T12518] ? __copy_skb_header+0x1f0/0x5b0 [ 297.632230][T12518] ? skb_splice_bits+0x1a0/0x1a0 [ 297.632243][T12518] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 297.632263][T12518] netlink_rcv_skb+0x15a/0x430 [ 297.632277][T12518] ? rtnl_bridge_getlink+0x870/0x870 [ 297.632292][T12518] ? netlink_ack+0xa60/0xa60 [ 297.632328][T12518] netlink_unicast+0x537/0x740 [ 297.632351][T12518] ? netlink_attachskb+0x810/0x810 [ 297.632367][T12518] ? _copy_from_iter_full+0x25c/0x870 [ 297.632382][T12518] ? __phys_addr_symbol+0x2c/0x70 [ 297.632396][T12518] ? __check_object_size+0x171/0x437 [ 297.632416][T12518] netlink_sendmsg+0x882/0xe10 [ 297.632436][T12518] ? aa_af_perm+0x260/0x260 [ 297.632457][T12518] ? netlink_unicast+0x740/0x740 [ 297.632482][T12518] ? netlink_unicast+0x740/0x740 [ 297.632499][T12518] sock_sendmsg+0xcf/0x120 [ 297.632517][T12518] ____sys_sendmsg+0x6e6/0x810 [ 297.632537][T12518] ? kernel_sendmsg+0x50/0x50 [ 297.632552][T12518] ? _parse_integer+0x180/0x180 [ 297.632579][T12518] ___sys_sendmsg+0x100/0x170 [ 297.632592][T12518] ? debug_smp_processor_id+0x2f/0x185 [ 297.632608][T12518] ? sendmsg_copy_msghdr+0x70/0x70 [ 297.632651][T12518] ? __fget_files+0x32f/0x500 [ 297.632669][T12518] ? ksys_dup3+0x3c0/0x3c0 [ 297.632687][T12518] ? debug_smp_processor_id+0x2f/0x185 [ 297.632704][T12518] ? __fget_light+0x20e/0x270 [ 297.632724][T12518] __sys_sendmsg+0xe5/0x1b0 [ 297.632739][T12518] ? __sys_sendmsg_sock+0xb0/0xb0 [ 297.632753][T12518] ? vfs_write+0x161/0x5d0 [ 297.632781][T12518] ? do_syscall_64+0x21/0x7d0 [ 297.632797][T12518] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 297.632817][T12518] do_syscall_64+0xf6/0x7d0 [ 297.632836][T12518] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 297.632847][T12518] RIP: 0033:0x45ca59 [ 297.632862][T12518] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.632870][T12518] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 297.632884][T12518] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 297.632893][T12518] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 297.632902][T12518] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.632910][T12518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 297.632920][T12518] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 297.649904][ T42] tipc: TX() has been purged, node left! [ 297.661038][ T42] tipc: TX() has been purged, node left! [ 297.666686][ T42] tipc: TX() has been purged, node left! [ 297.667275][ T42] tipc: TX() has been purged, node left! [ 297.667685][ T42] tipc: TX() has been purged, node left! [ 297.669096][ T42] tipc: TX() has been purged, node left! [ 297.672149][ T42] tipc: TX() has been purged, node left! [ 297.672649][ T42] tipc: TX() has been purged, node left! [ 297.673764][ T42] tipc: TX() has been purged, node left! [ 297.674310][ T42] tipc: TX() has been purged, node left! [ 297.674889][ T42] tipc: TX() has been purged, node left! [ 297.675517][ T42] tipc: TX() has been purged, node left! [ 297.675930][ T42] tipc: TX() has been purged, node left! [ 297.676537][ T42] tipc: TX() has been purged, node left! [ 297.676983][ T42] tipc: TX() has been purged, node left! [ 297.677623][ T42] tipc: TX() has been purged, node left! [ 297.678135][ T42] tipc: TX() has been purged, node left! [ 297.678778][ T42] tipc: TX() has been purged, node left! [ 297.679146][ T42] tipc: TX() has been purged, node left! [ 297.695723][T12520] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 297.695753][T12520] FAULT_INJECTION: forcing a failure. [ 297.695753][T12520] name failslab, interval 1, probability 0, space 0, times 0 [ 297.695769][T12520] CPU: 0 PID: 12520 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 297.695778][T12520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.695782][T12520] Call Trace: [ 297.695804][T12520] dump_stack+0x188/0x20d [ 297.695828][T12520] should_fail.cold+0x5/0xa [ 297.695848][T12520] ? fault_create_debugfs_attr+0x140/0x140 [ 297.695874][T12520] should_failslab+0x5/0xf [ 297.695888][T12520] kmem_cache_alloc_node_trace+0x27c/0x790 [ 297.695904][T12520] ? apparmor_capable+0x454/0x8a0 [ 297.695917][T12520] ? apparmor_capable+0x454/0x8a0 [ 297.695931][T12520] ? pointer+0x7c0/0x7c0 [ 297.695969][T12520] ? apparmor_cred_prepare+0x750/0x750 [ 297.695989][T12520] __kmalloc_node+0x38/0x60 [ 297.696008][T12520] kvmalloc_node+0x61/0xf0 [ 297.696028][T12520] alloc_netdev_mqs+0x97/0xdc0 [ 297.696042][T12520] ? macsec_validate_attr+0x7d0/0x7d0 [ 297.696065][T12520] rtnl_create_link+0x219/0xac0 [ 297.696086][T12520] __rtnl_newlink+0xe2c/0x1590 [ 297.696111][T12520] ? rtnl_link_unregister+0x240/0x240 [ 297.696129][T12520] ? bpf_ksym_find+0x177/0x1c0 [ 297.696150][T12520] ? is_bpf_text_address+0xcb/0x160 [ 297.696166][T12520] ? kernel_text_address+0x6e/0xe0 [ 297.696182][T12520] ? __kernel_text_address+0x9/0x30 [ 297.696199][T12520] ? unwind_get_return_address+0x5a/0xa0 [ 297.696212][T12520] ? profile_setup.cold+0xc1/0xc1 [ 297.696226][T12520] ? arch_stack_walk+0x97/0xf0 [ 297.696253][T12520] ? stack_trace_save+0x8c/0xc0 [ 297.696268][T12520] ? stack_trace_consume_entry+0x160/0x160 [ 297.696341][T12520] ? rtnl_newlink+0x46/0xa0 [ 297.696360][T12520] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 297.696378][T12520] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 297.696395][T12520] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 297.696426][T12520] rtnl_newlink+0x64/0xa0 [ 297.696437][T12520] ? __rtnl_newlink+0x1590/0x1590 [ 297.696449][T12520] rtnetlink_rcv_msg+0x44e/0xad0 [ 297.696465][T12520] ? rtnl_bridge_getlink+0x870/0x870 [ 297.696482][T12520] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 297.696497][T12520] ? __copy_skb_header+0x1f0/0x5b0 [ 297.696519][T12520] ? skb_splice_bits+0x1a0/0x1a0 [ 297.696533][T12520] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 297.696554][T12520] netlink_rcv_skb+0x15a/0x430 [ 297.696569][T12520] ? rtnl_bridge_getlink+0x870/0x870 [ 297.696585][T12520] ? netlink_ack+0xa60/0xa60 [ 297.696616][T12520] netlink_unicast+0x537/0x740 [ 297.696637][T12520] ? netlink_attachskb+0x810/0x810 [ 297.696653][T12520] ? _copy_from_iter_full+0x25c/0x870 [ 297.696669][T12520] ? __phys_addr_symbol+0x2c/0x70 [ 297.696684][T12520] ? __check_object_size+0x171/0x437 [ 297.696704][T12520] netlink_sendmsg+0x882/0xe10 [ 297.696725][T12520] ? aa_af_perm+0x260/0x260 [ 297.696740][T12520] ? netlink_unicast+0x740/0x740 [ 297.696765][T12520] ? netlink_unicast+0x740/0x740 [ 297.696782][T12520] sock_sendmsg+0xcf/0x120 [ 297.696800][T12520] ____sys_sendmsg+0x6e6/0x810 [ 297.696820][T12520] ? kernel_sendmsg+0x50/0x50 [ 297.696835][T12520] ? _parse_integer+0x180/0x180 [ 297.696860][T12520] ___sys_sendmsg+0x100/0x170 [ 297.696873][T12520] ? debug_smp_processor_id+0x2f/0x185 [ 297.696890][T12520] ? sendmsg_copy_msghdr+0x70/0x70 [ 297.696913][T12520] ? __fget_files+0x32f/0x500 [ 297.696933][T12520] ? ksys_dup3+0x3c0/0x3c0 [ 297.696949][T12520] ? debug_smp_processor_id+0x2f/0x185 [ 297.696980][T12520] ? __fget_light+0x20e/0x270 [ 297.697002][T12520] __sys_sendmsg+0xe5/0x1b0 [ 297.697029][T12520] ? __sys_sendmsg_sock+0xb0/0xb0 [ 297.697042][T12520] ? vfs_write+0x161/0x5d0 [ 297.697069][T12520] ? do_syscall_64+0x21/0x7d0 [ 297.697085][T12520] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 297.697104][T12520] do_syscall_64+0xf6/0x7d0 [ 297.697122][T12520] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 297.697134][T12520] RIP: 0033:0x45ca59 [ 297.697149][T12520] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.697157][T12520] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 297.697171][T12520] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 297.697180][T12520] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 297.697188][T12520] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.697196][T12520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 297.697204][T12520] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 297.952367][T12536] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 297.952399][T12536] FAULT_INJECTION: forcing a failure. [ 297.952399][T12536] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 297.952414][T12536] CPU: 0 PID: 12536 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 297.952423][T12536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.952429][T12536] Call Trace: [ 297.952450][T12536] dump_stack+0x188/0x20d [ 297.952472][T12536] should_fail.cold+0x5/0xa [ 297.952491][T12536] ? fault_create_debugfs_attr+0x140/0x140 [ 297.952508][T12536] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 297.952521][T12536] ? debug_smp_processor_id+0x2f/0x185 [ 297.952547][T12536] __alloc_pages_nodemask+0x17a/0x810 [ 297.952567][T12536] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 297.952582][T12536] ? find_held_lock+0x2d/0x110 [ 297.952603][T12536] ? enable_ptr_key_workfn+0x30/0x30 [ 297.952623][T12536] cache_grow_begin+0x8c/0xc10 [ 297.952638][T12536] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 297.952663][T12536] kmem_cache_alloc_node_trace+0x6c3/0x790 [ 297.952680][T12536] ? pointer+0x7c0/0x7c0 [ 297.952697][T12536] ? apparmor_cred_prepare+0x750/0x750 [ 297.952714][T12536] __kmalloc_node+0x38/0x60 [ 297.952732][T12536] kvmalloc_node+0x61/0xf0 [ 297.952749][T12536] alloc_netdev_mqs+0x97/0xdc0 [ 297.952762][T12536] ? macsec_validate_attr+0x7d0/0x7d0 [ 297.952782][T12536] rtnl_create_link+0x219/0xac0 [ 297.952802][T12536] __rtnl_newlink+0xe2c/0x1590 [ 297.952826][T12536] ? rtnl_link_unregister+0x240/0x240 [ 297.952843][T12536] ? bpf_ksym_find+0x177/0x1c0 [ 297.952863][T12536] ? is_bpf_text_address+0xcb/0x160 [ 297.952878][T12536] ? kernel_text_address+0x6e/0xe0 [ 297.952892][T12536] ? __kernel_text_address+0x9/0x30 [ 297.952908][T12536] ? unwind_get_return_address+0x5a/0xa0 [ 297.952930][T12536] ? profile_setup.cold+0xc1/0xc1 [ 297.952950][T12536] ? arch_stack_walk+0x97/0xf0 [ 297.952974][T12536] ? stack_trace_save+0x8c/0xc0 [ 297.952987][T12536] ? stack_trace_consume_entry+0x160/0x160 [ 297.953048][T12536] ? rtnl_newlink+0x46/0xa0 [ 297.953064][T12536] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 297.953080][T12536] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 297.953095][T12536] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 297.953121][T12536] rtnl_newlink+0x64/0xa0 [ 297.953133][T12536] ? __rtnl_newlink+0x1590/0x1590 [ 297.953145][T12536] rtnetlink_rcv_msg+0x44e/0xad0 [ 297.953160][T12536] ? rtnl_bridge_getlink+0x870/0x870 [ 297.953176][T12536] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 297.953189][T12536] ? __copy_skb_header+0x1f0/0x5b0 [ 297.953201][T12536] ? skb_splice_bits+0x1a0/0x1a0 [ 297.953213][T12536] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 297.953232][T12536] netlink_rcv_skb+0x15a/0x430 [ 297.953245][T12536] ? rtnl_bridge_getlink+0x870/0x870 [ 297.953259][T12536] ? netlink_ack+0xa60/0xa60 [ 297.953287][T12536] netlink_unicast+0x537/0x740 [ 297.953307][T12536] ? netlink_attachskb+0x810/0x810 [ 297.953320][T12536] ? _copy_from_iter_full+0x25c/0x870 [ 297.953334][T12536] ? __phys_addr_symbol+0x2c/0x70 [ 297.953347][T12536] ? __check_object_size+0x171/0x437 [ 297.953382][T12536] netlink_sendmsg+0x882/0xe10 [ 297.953404][T12536] ? aa_af_perm+0x260/0x260 [ 297.953417][T12536] ? netlink_unicast+0x740/0x740 [ 297.953441][T12536] ? netlink_unicast+0x740/0x740 [ 297.953458][T12536] sock_sendmsg+0xcf/0x120 [ 297.953474][T12536] ____sys_sendmsg+0x6e6/0x810 [ 297.953492][T12536] ? kernel_sendmsg+0x50/0x50 [ 297.953505][T12536] ? _parse_integer+0x180/0x180 [ 297.953532][T12536] ___sys_sendmsg+0x100/0x170 [ 297.953543][T12536] ? debug_smp_processor_id+0x2f/0x185 [ 297.953559][T12536] ? sendmsg_copy_msghdr+0x70/0x70 [ 297.953584][T12536] ? __fget_files+0x32f/0x500 [ 297.953603][T12536] ? ksys_dup3+0x3c0/0x3c0 [ 297.953618][T12536] ? debug_smp_processor_id+0x2f/0x185 [ 297.953634][T12536] ? __fget_light+0x20e/0x270 [ 297.953653][T12536] __sys_sendmsg+0xe5/0x1b0 [ 297.953666][T12536] ? __sys_sendmsg_sock+0xb0/0xb0 [ 297.953678][T12536] ? vfs_write+0x161/0x5d0 [ 297.953704][T12536] ? do_syscall_64+0x21/0x7d0 [ 297.953719][T12536] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 297.953738][T12536] do_syscall_64+0xf6/0x7d0 [ 297.953757][T12536] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 297.953767][T12536] RIP: 0033:0x45ca59 [ 297.953781][T12536] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.953789][T12536] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 297.953803][T12536] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 297.953811][T12536] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 297.953818][T12536] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.953833][T12536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 297.953841][T12536] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 298.032568][T12547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 298.032654][T12547] FAULT_INJECTION: forcing a failure. [ 298.032654][T12547] name failslab, interval 1, probability 0, space 0, times 0 [ 298.032671][T12547] CPU: 0 PID: 12547 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 298.032680][T12547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.032685][T12547] Call Trace: [ 298.032706][T12547] dump_stack+0x188/0x20d [ 298.032730][T12547] should_fail.cold+0x5/0xa [ 298.032748][T12547] ? fault_create_debugfs_attr+0x140/0x140 [ 298.032773][T12547] should_failslab+0x5/0xf [ 298.032789][T12547] kmem_cache_alloc_node_trace+0x27c/0x790 [ 298.032816][T12547] __kmalloc_node+0x38/0x60 [ 298.032834][T12547] kvmalloc_node+0x61/0xf0 [ 298.032852][T12547] alloc_netdev_mqs+0x6f7/0xdc0 [ 298.032875][T12547] rtnl_create_link+0x219/0xac0 [ 298.032893][T12547] __rtnl_newlink+0xe2c/0x1590 [ 298.032921][T12547] ? rtnl_link_unregister+0x240/0x240 [ 298.032949][T12547] ? bpf_ksym_find+0x177/0x1c0 [ 298.032969][T12547] ? is_bpf_text_address+0xcb/0x160 [ 298.032986][T12547] ? kernel_text_address+0x6e/0xe0 [ 298.033000][T12547] ? __kernel_text_address+0x9/0x30 [ 298.033016][T12547] ? unwind_get_return_address+0x5a/0xa0 [ 298.033028][T12547] ? profile_setup.cold+0xc1/0xc1 [ 298.033042][T12547] ? arch_stack_walk+0x97/0xf0 [ 298.033067][T12547] ? stack_trace_save+0x8c/0xc0 [ 298.033081][T12547] ? stack_trace_consume_entry+0x160/0x160 [ 298.033147][T12547] ? rtnl_newlink+0x46/0xa0 [ 298.033163][T12547] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 298.033180][T12547] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 298.033196][T12547] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 298.033223][T12547] rtnl_newlink+0x64/0xa0 [ 298.033236][T12547] ? __rtnl_newlink+0x1590/0x1590 [ 298.033250][T12547] rtnetlink_rcv_msg+0x44e/0xad0 [ 298.033267][T12547] ? rtnl_bridge_getlink+0x870/0x870 [ 298.033285][T12547] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.033300][T12547] ? __copy_skb_header+0x1f0/0x5b0 [ 298.033315][T12547] ? skb_splice_bits+0x1a0/0x1a0 [ 298.033329][T12547] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 298.033350][T12547] netlink_rcv_skb+0x15a/0x430 [ 298.033364][T12547] ? rtnl_bridge_getlink+0x870/0x870 [ 298.033381][T12547] ? netlink_ack+0xa60/0xa60 [ 298.033418][T12547] netlink_unicast+0x537/0x740 [ 298.033437][T12547] ? netlink_attachskb+0x810/0x810 [ 298.033451][T12547] ? _copy_from_iter_full+0x25c/0x870 [ 298.033466][T12547] ? __phys_addr_symbol+0x2c/0x70 [ 298.033480][T12547] ? __check_object_size+0x171/0x437 [ 298.033500][T12547] netlink_sendmsg+0x882/0xe10 [ 298.033522][T12547] ? aa_af_perm+0x260/0x260 [ 298.033536][T12547] ? netlink_unicast+0x740/0x740 [ 298.033560][T12547] ? netlink_unicast+0x740/0x740 [ 298.033576][T12547] sock_sendmsg+0xcf/0x120 [ 298.033593][T12547] ____sys_sendmsg+0x6e6/0x810 [ 298.033612][T12547] ? kernel_sendmsg+0x50/0x50 [ 298.033626][T12547] ? _parse_integer+0x180/0x180 [ 298.033652][T12547] ___sys_sendmsg+0x100/0x170 [ 298.033665][T12547] ? debug_smp_processor_id+0x2f/0x185 [ 298.033681][T12547] ? sendmsg_copy_msghdr+0x70/0x70 [ 298.033706][T12547] ? __fget_files+0x32f/0x500 [ 298.033725][T12547] ? ksys_dup3+0x3c0/0x3c0 [ 298.033743][T12547] ? debug_smp_processor_id+0x2f/0x185 [ 298.033760][T12547] ? __fget_light+0x20e/0x270 [ 298.033780][T12547] __sys_sendmsg+0xe5/0x1b0 [ 298.033794][T12547] ? __sys_sendmsg_sock+0xb0/0xb0 [ 298.033807][T12547] ? vfs_write+0x161/0x5d0 [ 298.033834][T12547] ? do_syscall_64+0x21/0x7d0 [ 298.033850][T12547] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 298.033870][T12547] do_syscall_64+0xf6/0x7d0 [ 298.033888][T12547] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 298.033899][T12547] RIP: 0033:0x45ca59 [ 298.033914][T12547] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.033923][T12547] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.033948][T12547] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 298.033958][T12547] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 298.033966][T12547] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.033975][T12547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 298.033984][T12547] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 298.262214][T12560] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 298.262305][T12560] FAULT_INJECTION: forcing a failure. [ 298.262305][T12560] name failslab, interval 1, probability 0, space 0, times 0 [ 298.262322][T12560] CPU: 1 PID: 12560 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 298.262332][T12560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.262337][T12560] Call Trace: [ 298.262357][T12560] dump_stack+0x188/0x20d [ 298.262378][T12560] should_fail.cold+0x5/0xa [ 298.262396][T12560] ? fault_create_debugfs_attr+0x140/0x140 [ 298.262475][T12560] should_failslab+0x5/0xf [ 298.262495][T12560] kmem_cache_alloc_node_trace+0x27c/0x790 [ 298.262520][T12560] __kmalloc_node+0x38/0x60 [ 298.262538][T12560] kvmalloc_node+0x61/0xf0 [ 298.262557][T12560] alloc_netdev_mqs+0x6f7/0xdc0 [ 298.262581][T12560] rtnl_create_link+0x219/0xac0 [ 298.262601][T12560] __rtnl_newlink+0xe2c/0x1590 [ 298.262627][T12560] ? rtnl_link_unregister+0x240/0x240 [ 298.262644][T12560] ? bpf_ksym_find+0x177/0x1c0 [ 298.262659][T12560] ? is_bpf_text_address+0xcb/0x160 [ 298.262672][T12560] ? kernel_text_address+0x6e/0xe0 [ 298.262686][T12560] ? __kernel_text_address+0x9/0x30 [ 298.262703][T12560] ? unwind_get_return_address+0x5a/0xa0 [ 298.262714][T12560] ? profile_setup.cold+0xc1/0xc1 [ 298.262727][T12560] ? arch_stack_walk+0x97/0xf0 [ 298.262753][T12560] ? stack_trace_save+0x8c/0xc0 [ 298.262767][T12560] ? stack_trace_consume_entry+0x160/0x160 [ 298.262853][T12560] ? rtnl_newlink+0x46/0xa0 [ 298.262870][T12560] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 298.262887][T12560] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 298.262913][T12560] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 298.262941][T12560] rtnl_newlink+0x64/0xa0 [ 298.262971][T12560] ? __rtnl_newlink+0x1590/0x1590 [ 298.262984][T12560] rtnetlink_rcv_msg+0x44e/0xad0 [ 298.262999][T12560] ? rtnl_bridge_getlink+0x870/0x870 [ 298.263019][T12560] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.263033][T12560] ? __copy_skb_header+0x1f0/0x5b0 [ 298.263047][T12560] ? skb_splice_bits+0x1a0/0x1a0 [ 298.263061][T12560] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 298.263083][T12560] netlink_rcv_skb+0x15a/0x430 [ 298.263097][T12560] ? rtnl_bridge_getlink+0x870/0x870 [ 298.263114][T12560] ? netlink_ack+0xa60/0xa60 [ 298.263145][T12560] netlink_unicast+0x537/0x740 [ 298.263168][T12560] ? netlink_attachskb+0x810/0x810 [ 298.263183][T12560] ? _copy_from_iter_full+0x25c/0x870 [ 298.263200][T12560] ? __phys_addr_symbol+0x2c/0x70 [ 298.263216][T12560] ? __check_object_size+0x171/0x437 [ 298.263236][T12560] netlink_sendmsg+0x882/0xe10 [ 298.263259][T12560] ? aa_af_perm+0x260/0x260 [ 298.263274][T12560] ? netlink_unicast+0x740/0x740 [ 298.263300][T12560] ? netlink_unicast+0x740/0x740 [ 298.263318][T12560] sock_sendmsg+0xcf/0x120 [ 298.263336][T12560] ____sys_sendmsg+0x6e6/0x810 [ 298.263355][T12560] ? kernel_sendmsg+0x50/0x50 [ 298.263370][T12560] ? _parse_integer+0x180/0x180 [ 298.263413][T12560] ___sys_sendmsg+0x100/0x170 [ 298.263426][T12560] ? debug_smp_processor_id+0x2f/0x185 [ 298.263443][T12560] ? sendmsg_copy_msghdr+0x70/0x70 [ 298.263468][T12560] ? __fget_files+0x32f/0x500 [ 298.263488][T12560] ? ksys_dup3+0x3c0/0x3c0 [ 298.263507][T12560] ? debug_smp_processor_id+0x2f/0x185 [ 298.263524][T12560] ? __fget_light+0x20e/0x270 [ 298.263545][T12560] __sys_sendmsg+0xe5/0x1b0 [ 298.263561][T12560] ? __sys_sendmsg_sock+0xb0/0xb0 [ 298.263575][T12560] ? vfs_write+0x161/0x5d0 [ 298.263603][T12560] ? do_syscall_64+0x21/0x7d0 [ 298.263618][T12560] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 298.263636][T12560] do_syscall_64+0xf6/0x7d0 [ 298.263654][T12560] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 298.263666][T12560] RIP: 0033:0x45ca59 [ 298.263680][T12560] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.263688][T12560] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.263702][T12560] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 298.263711][T12560] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 298.263720][T12560] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.263729][T12560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 298.263739][T12560] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 [ 298.321785][T12561] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 298.321858][T12561] FAULT_INJECTION: forcing a failure. [ 298.321858][T12561] name failslab, interval 1, probability 0, space 0, times 0 [ 298.321875][T12561] CPU: 1 PID: 12561 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 298.321885][T12561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.321890][T12561] Call Trace: [ 298.321911][T12561] dump_stack+0x188/0x20d [ 298.321935][T12561] should_fail.cold+0x5/0xa [ 298.321952][T12561] ? find_held_lock+0x2d/0x110 [ 298.321970][T12561] ? fault_create_debugfs_attr+0x140/0x140 [ 298.321984][T12561] ? pcpu_alloc+0xfed/0x13b0 [ 298.322005][T12561] ? ____sys_sendmsg+0x6e6/0x810 [ 298.322024][T12561] should_failslab+0x5/0xf [ 298.322039][T12561] kmem_cache_alloc_trace+0x47/0x7d0 [ 298.322054][T12561] ? print_usage_bug+0x240/0x240 [ 298.322070][T12561] ? pcpu_alloc+0x42c/0x13b0 [ 298.322091][T12561] __hw_addr_create_ex+0x5b/0x310 [ 298.322110][T12561] __hw_addr_add_ex+0x1ed/0x2b0 [ 298.322128][T12561] dev_addr_init+0x10b/0x1f0 [ 298.322142][T12561] ? dev_mc_flush+0x30/0x30 [ 298.322169][T12561] alloc_netdev_mqs+0x13d/0xdc0 [ 298.322183][T12561] ? macsec_validate_attr+0x7d0/0x7d0 [ 298.322204][T12561] rtnl_create_link+0x219/0xac0 [ 298.322224][T12561] __rtnl_newlink+0xe2c/0x1590 [ 298.322251][T12561] ? rtnl_link_unregister+0x240/0x240 [ 298.322269][T12561] ? bpf_ksym_find+0x177/0x1c0 [ 298.322289][T12561] ? is_bpf_text_address+0xcb/0x160 [ 298.322306][T12561] ? kernel_text_address+0x6e/0xe0 [ 298.322321][T12561] ? __kernel_text_address+0x9/0x30 [ 298.322337][T12561] ? unwind_get_return_address+0x5a/0xa0 [ 298.322350][T12561] ? profile_setup.cold+0xc1/0xc1 [ 298.322363][T12561] ? arch_stack_walk+0x97/0xf0 [ 298.322390][T12561] ? stack_trace_save+0x8c/0xc0 [ 298.322404][T12561] ? stack_trace_consume_entry+0x160/0x160 [ 298.322488][T12561] ? rtnl_newlink+0x46/0xa0 [ 298.322507][T12561] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 298.322525][T12561] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 298.322542][T12561] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 298.322583][T12561] rtnl_newlink+0x64/0xa0 [ 298.322595][T12561] ? __rtnl_newlink+0x1590/0x1590 [ 298.322608][T12561] rtnetlink_rcv_msg+0x44e/0xad0 [ 298.322625][T12561] ? rtnl_bridge_getlink+0x870/0x870 [ 298.322641][T12561] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.322656][T12561] ? __copy_skb_header+0x1f0/0x5b0 [ 298.322670][T12561] ? skb_splice_bits+0x1a0/0x1a0 [ 298.322683][T12561] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 298.322704][T12561] netlink_rcv_skb+0x15a/0x430 [ 298.322718][T12561] ? rtnl_bridge_getlink+0x870/0x870 [ 298.322735][T12561] ? netlink_ack+0xa60/0xa60 [ 298.322766][T12561] netlink_unicast+0x537/0x740 [ 298.322786][T12561] ? netlink_attachskb+0x810/0x810 [ 298.322800][T12561] ? _copy_from_iter_full+0x25c/0x870 [ 298.322815][T12561] ? __phys_addr_symbol+0x2c/0x70 [ 298.322829][T12561] ? __check_object_size+0x171/0x437 [ 298.322849][T12561] netlink_sendmsg+0x882/0xe10 [ 298.322869][T12561] ? aa_af_perm+0x260/0x260 [ 298.322883][T12561] ? netlink_unicast+0x740/0x740 [ 298.322907][T12561] ? netlink_unicast+0x740/0x740 [ 298.322922][T12561] sock_sendmsg+0xcf/0x120 [ 298.322939][T12561] ____sys_sendmsg+0x6e6/0x810 [ 298.322958][T12561] ? kernel_sendmsg+0x50/0x50 [ 298.322972][T12561] ? _parse_integer+0x180/0x180 [ 298.323011][T12561] ___sys_sendmsg+0x100/0x170 [ 298.323024][T12561] ? debug_smp_processor_id+0x2f/0x185 [ 298.323040][T12561] ? sendmsg_copy_msghdr+0x70/0x70 [ 298.323065][T12561] ? __fget_files+0x32f/0x500 [ 298.323083][T12561] ? ksys_dup3+0x3c0/0x3c0 [ 298.323100][T12561] ? debug_smp_processor_id+0x2f/0x185 [ 298.323117][T12561] ? __fget_light+0x20e/0x270 [ 298.323136][T12561] __sys_sendmsg+0xe5/0x1b0 [ 298.323150][T12561] ? __sys_sendmsg_sock+0xb0/0xb0 [ 298.323163][T12561] ? vfs_write+0x161/0x5d0 [ 298.323189][T12561] ? do_syscall_64+0x21/0x7d0 [ 298.323204][T12561] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 298.323223][T12561] do_syscall_64+0xf6/0x7d0 [ 298.323241][T12561] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 298.323252][T12561] RIP: 0033:0x45ca59 [ 298.323267][T12561] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.323275][T12561] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.323289][T12561] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 298.323298][T12561] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 07:06:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x1276, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:51 executing program 1 (fault-call:1 fault-nth:8): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:51 executing program 3 (fault-call:1 fault-nth:7): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2289, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 298.323306][T12561] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.323315][T12561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 298.323323][T12561] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 [ 301.592071][T12581] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 301.618299][T12581] FAULT_INJECTION: forcing a failure. [ 301.618299][T12581] name failslab, interval 1, probability 0, space 0, times 0 07:06:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 301.655336][T12581] CPU: 1 PID: 12581 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 301.663782][T12581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.673985][T12581] Call Trace: [ 301.677296][T12581] dump_stack+0x188/0x20d [ 301.681654][T12581] should_fail.cold+0x5/0xa [ 301.686177][T12581] ? fault_create_debugfs_attr+0x140/0x140 [ 301.692009][T12581] should_failslab+0x5/0xf [ 301.696440][T12581] kmem_cache_alloc_node_trace+0x27c/0x790 [ 301.702263][T12581] ? lockdep_init_map_waits+0x26a/0x890 [ 301.707826][T12581] __kmalloc_node+0x38/0x60 [ 301.712344][T12581] kvmalloc_node+0x61/0xf0 [ 301.716774][T12581] alloc_netdev_mqs+0x88a/0xdc0 [ 301.721648][T12581] rtnl_create_link+0x219/0xac0 [ 301.726520][T12581] __rtnl_newlink+0xe2c/0x1590 [ 301.731305][T12581] ? rtnl_link_unregister+0x240/0x240 [ 301.736695][T12581] ? bpf_ksym_find+0x177/0x1c0 [ 301.741476][T12581] ? is_bpf_text_address+0xcb/0x160 [ 301.746683][T12581] ? kernel_text_address+0x6e/0xe0 07:06:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2203, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 301.751804][T12581] ? __kernel_text_address+0x9/0x30 [ 301.757017][T12581] ? unwind_get_return_address+0x5a/0xa0 [ 301.762657][T12581] ? profile_setup.cold+0xc1/0xc1 [ 301.767689][T12581] ? arch_stack_walk+0x97/0xf0 [ 301.772476][T12581] ? stack_trace_save+0x8c/0xc0 [ 301.777340][T12581] ? stack_trace_consume_entry+0x160/0x160 [ 301.783307][T12581] ? rtnl_newlink+0x46/0xa0 [ 301.787829][T12581] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 301.793388][T12581] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 301.799383][T12581] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 301.805216][T12581] rtnl_newlink+0x64/0xa0 [ 301.809680][T12581] ? __rtnl_newlink+0x1590/0x1590 [ 301.814714][T12581] rtnetlink_rcv_msg+0x44e/0xad0 [ 301.819666][T12581] ? rtnl_bridge_getlink+0x870/0x870 [ 301.824971][T12581] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 301.830267][T12581] ? __copy_skb_header+0x1f0/0x5b0 [ 301.835387][T12581] ? skb_splice_bits+0x1a0/0x1a0 [ 301.840339][T12581] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 301.846161][T12581] netlink_rcv_skb+0x15a/0x430 [ 301.850935][T12581] ? rtnl_bridge_getlink+0x870/0x870 [ 301.856245][T12581] ? netlink_ack+0xa60/0xa60 [ 301.860862][T12581] netlink_unicast+0x537/0x740 [ 301.865647][T12581] ? netlink_attachskb+0x810/0x810 [ 301.870771][T12581] ? _copy_from_iter_full+0x25c/0x870 [ 301.876157][T12581] ? __phys_addr_symbol+0x2c/0x70 [ 301.881196][T12581] ? __check_object_size+0x171/0x437 [ 301.886499][T12581] netlink_sendmsg+0x882/0xe10 [ 301.891283][T12581] ? aa_af_perm+0x260/0x260 [ 301.895803][T12581] ? netlink_unicast+0x740/0x740 [ 301.900923][T12581] ? netlink_unicast+0x740/0x740 [ 301.905878][T12581] sock_sendmsg+0xcf/0x120 [ 301.910308][T12581] ____sys_sendmsg+0x6e6/0x810 [ 301.915096][T12581] ? kernel_sendmsg+0x50/0x50 [ 301.919788][T12581] ? _parse_integer+0x180/0x180 [ 301.924666][T12581] ___sys_sendmsg+0x100/0x170 [ 301.929499][T12581] ? debug_smp_processor_id+0x2f/0x185 [ 301.934972][T12581] ? sendmsg_copy_msghdr+0x70/0x70 [ 301.940110][T12581] ? __fget_files+0x32f/0x500 [ 301.944806][T12581] ? ksys_dup3+0x3c0/0x3c0 [ 301.949244][T12581] ? debug_smp_processor_id+0x2f/0x185 [ 301.954801][T12581] ? __fget_light+0x20e/0x270 [ 301.959495][T12581] __sys_sendmsg+0xe5/0x1b0 [ 301.964011][T12581] ? __sys_sendmsg_sock+0xb0/0xb0 [ 301.969166][T12581] ? vfs_write+0x161/0x5d0 [ 301.973608][T12581] ? do_syscall_64+0x21/0x7d0 [ 301.978301][T12581] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 301.984299][T12581] do_syscall_64+0xf6/0x7d0 [ 301.988819][T12581] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 301.994721][T12581] RIP: 0033:0x45ca59 [ 301.998631][T12581] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.018327][T12581] RSP: 002b:00007fd7b05b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.026759][T12581] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 302.034741][T12581] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 302.042806][T12581] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.050786][T12581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 302.058764][T12581] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007fd7b05b56d4 07:06:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2405, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 302.430891][T12585] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 302.439107][T12585] FAULT_INJECTION: forcing a failure. [ 302.439107][T12585] name failslab, interval 1, probability 0, space 0, times 0 [ 302.494769][T12585] CPU: 1 PID: 12585 Comm: syz-executor.3 Not tainted 5.7.0-syzkaller #0 [ 302.503121][T12585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.513181][T12585] Call Trace: [ 302.516490][T12585] dump_stack+0x188/0x20d [ 302.520842][T12585] should_fail.cold+0x5/0xa [ 302.525369][T12585] ? fault_create_debugfs_attr+0x140/0x140 [ 302.531357][T12585] should_failslab+0x5/0xf [ 302.535788][T12585] kmem_cache_alloc_node_trace+0x27c/0x790 [ 302.541596][T12585] ? lockdep_init_map_waits+0x26a/0x890 [ 302.547146][T12585] __kmalloc_node+0x38/0x60 [ 302.551664][T12585] kvmalloc_node+0x61/0xf0 [ 302.556178][T12585] alloc_netdev_mqs+0x88a/0xdc0 [ 302.561035][T12585] rtnl_create_link+0x219/0xac0 [ 302.565877][T12585] __rtnl_newlink+0xe2c/0x1590 [ 302.570635][T12585] ? rtnl_link_unregister+0x240/0x240 [ 302.575997][T12585] ? bpf_ksym_find+0x177/0x1c0 [ 302.580761][T12585] ? is_bpf_text_address+0xcb/0x160 [ 302.586085][T12585] ? kernel_text_address+0x6e/0xe0 [ 302.591193][T12585] ? __kernel_text_address+0x9/0x30 [ 302.596489][T12585] ? unwind_get_return_address+0x5a/0xa0 [ 302.602109][T12585] ? profile_setup.cold+0xc1/0xc1 [ 302.607122][T12585] ? arch_stack_walk+0x97/0xf0 [ 302.611883][T12585] ? stack_trace_save+0x8c/0xc0 [ 302.616863][T12585] ? stack_trace_consume_entry+0x160/0x160 [ 302.622705][T12585] ? rtnl_newlink+0x46/0xa0 [ 302.627322][T12585] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 302.632862][T12585] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 302.639023][T12585] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 302.645182][T12585] rtnl_newlink+0x64/0xa0 [ 302.649507][T12585] ? __rtnl_newlink+0x1590/0x1590 [ 302.654571][T12585] rtnetlink_rcv_msg+0x44e/0xad0 [ 302.659515][T12585] ? rtnl_bridge_getlink+0x870/0x870 [ 302.664982][T12585] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 302.670438][T12585] ? __copy_skb_header+0x1f0/0x5b0 [ 302.675712][T12585] ? skb_splice_bits+0x1a0/0x1a0 [ 302.680654][T12585] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 302.686457][T12585] netlink_rcv_skb+0x15a/0x430 [ 302.691345][T12585] ? rtnl_bridge_getlink+0x870/0x870 [ 302.696633][T12585] ? netlink_ack+0xa60/0xa60 [ 302.701310][T12585] netlink_unicast+0x537/0x740 [ 302.706070][T12585] ? netlink_attachskb+0x810/0x810 [ 302.711175][T12585] ? _copy_from_iter_full+0x25c/0x870 [ 302.716587][T12585] ? __phys_addr_symbol+0x2c/0x70 [ 302.721619][T12585] ? __check_object_size+0x171/0x437 [ 302.727072][T12585] netlink_sendmsg+0x882/0xe10 [ 302.731863][T12585] ? aa_af_perm+0x260/0x260 [ 302.736362][T12585] ? netlink_unicast+0x740/0x740 [ 302.741297][T12585] ? netlink_unicast+0x740/0x740 [ 302.746281][T12585] sock_sendmsg+0xcf/0x120 [ 302.750694][T12585] ____sys_sendmsg+0x6e6/0x810 [ 302.755578][T12585] ? kernel_sendmsg+0x50/0x50 [ 302.760260][T12585] ? _parse_integer+0x180/0x180 [ 302.765123][T12585] ___sys_sendmsg+0x100/0x170 [ 302.770041][T12585] ? debug_smp_processor_id+0x2f/0x185 [ 302.775586][T12585] ? sendmsg_copy_msghdr+0x70/0x70 [ 302.780696][T12585] ? __fget_files+0x32f/0x500 [ 302.785432][T12585] ? ksys_dup3+0x3c0/0x3c0 [ 302.789966][T12585] ? debug_smp_processor_id+0x2f/0x185 [ 302.795556][T12585] ? __fget_light+0x20e/0x270 [ 302.800321][T12585] __sys_sendmsg+0xe5/0x1b0 [ 302.806687][T12585] ? __sys_sendmsg_sock+0xb0/0xb0 [ 302.811699][T12585] ? vfs_write+0x161/0x5d0 [ 302.816112][T12585] ? do_syscall_64+0x21/0x7d0 [ 302.820780][T12585] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 302.826762][T12585] do_syscall_64+0xf6/0x7d0 [ 302.831268][T12585] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 302.837169][T12585] RIP: 0033:0x45ca59 [ 302.841129][T12585] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.860723][T12585] RSP: 002b:00007f17f90d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.869256][T12585] RAX: ffffffffffffffda RBX: 0000000000501c60 RCX: 000000000045ca59 [ 302.877228][T12585] RDX: 0000000000040080 RSI: 0000000020000040 RDI: 0000000000000003 [ 302.885190][T12585] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.893169][T12585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 302.901136][T12585] R13: 0000000000000a27 R14: 00000000004cd0a8 R15: 00007f17f90da6d4 07:06:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4608, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 303.048614][T12632] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 303.151961][T12650] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4609, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 303.511283][T12675] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 303.594634][T12679] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 303.682915][T12675] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 303.891801][T12716] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 303.984256][T12728] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 304.074547][T12716] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4615, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4619, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c00, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4615, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c00, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4619, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x54e3, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5501, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5501, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5509, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5509, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 306.602755][T12987] validate_nla: 20 callbacks suppressed [ 306.602764][T12987] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5501, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5509, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 306.989086][T13029] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.137290][T13052] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.254323][T13029] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.345819][T13052] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.527896][T13084] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8983, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.644431][T13100] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.751382][T13084] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xae01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40045506, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 307.852271][T13100] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:06:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40045506, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400442c8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4004550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4004550a, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 308.041358][T13137] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:06:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4004550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40085503, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40047452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40085503, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045540, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40095505, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40085503, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40095505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40095505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x401070c9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x41015500, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:06:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80085502, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:06:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:06:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:06:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x41015500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x48, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80085502, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x41015500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0085504, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4a, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x48, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80044942, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8004550f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8188aea6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80047453, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4c, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4a, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80085502, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4e, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4c, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80085617, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0085504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 311.669457][T13485] validate_nla: 27 callbacks suppressed [ 311.669465][T13485] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 311.728624][T13491] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:07:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc010640c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 311.805041][T13485] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:07:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc01864c6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80345621, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x81009431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 312.578387][T13497] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:07:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x68, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x68, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 312.812775][T13546] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:07:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6c, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 312.982127][T13562] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:07:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 313.118626][T13573] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:07:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0085504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 313.249294][T13562] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:07:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6c, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) [ 313.392250][T13573] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) [ 313.598402][T13609] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:07:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x76, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x76, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x78, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x78, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7a, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7a, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) 07:07:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb8, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800, {}, {}, {}, {}, 0x0, 0x43}) 07:07:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x300, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}) 07:07:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xcd, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 07:07:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7d, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200c00) dup(0xffffffffffffffff) [ 315.615900][T13760] ================================================================== [ 315.616039][T13760] BUG: KASAN: slab-out-of-bounds in vc_do_resize+0x888/0x1370 [ 315.616053][T13760] Read of size 2 at addr ffff8880a2043448 by task syz-executor.2/13760 [ 315.616057][T13760] [ 315.616072][T13760] CPU: 0 PID: 13760 Comm: syz-executor.2 Not tainted 5.7.0-syzkaller #0 [ 315.616081][T13760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.616087][T13760] Call Trace: [ 315.616107][T13760] dump_stack+0x188/0x20d [ 315.616124][T13760] ? vc_do_resize+0x888/0x1370 [ 315.616137][T13760] ? vc_do_resize+0x888/0x1370 [ 315.616157][T13760] print_address_description.constprop.0.cold+0xd3/0x413 [ 315.616217][T13760] ? vprintk_func+0x97/0x1a6 [ 315.616235][T13760] ? vc_do_resize+0x888/0x1370 [ 315.616249][T13760] kasan_report.cold+0x1f/0x37 [ 315.616266][T13760] ? vc_do_resize+0x888/0x1370 [ 315.616282][T13760] check_memory_region+0x141/0x190 [ 315.616298][T13760] memcpy+0x20/0x60 [ 315.616313][T13760] vc_do_resize+0x888/0x1370 [ 315.616357][T13760] ? vt_console_print+0xdb0/0xdb0 [ 315.616450][T13760] fbcon_modechanged+0x36a/0x720 [ 315.616473][T13760] fbcon_set_all_vcs+0x3b3/0x460 [ 315.616498][T13760] fbcon_update_vcs+0x26/0x50 [ 315.616512][T13760] fb_set_var+0xb03/0xd90 [ 315.616529][T13760] ? fb_blank+0x190/0x190 [ 315.616588][T13760] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 315.616605][T13760] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.616628][T13760] do_fb_ioctl+0x390/0x6e0 [ 315.616643][T13760] ? fb_mmap+0x510/0x510 [ 315.616659][T13760] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.616703][T13760] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 315.616716][T13760] ? retint_kernel+0x2b/0x2b [ 315.616764][T13760] ? do_vfs_ioctl+0xa61/0x1360 [ 315.616781][T13760] ? do_vfs_ioctl+0xaa0/0x1360 [ 315.616798][T13760] ? do_vfs_ioctl+0x50c/0x1360 [ 315.616814][T13760] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.616828][T13760] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.616856][T13760] ? retint_kernel+0x2b/0x2b [ 315.616882][T13760] fb_ioctl+0xdd/0x130 [ 315.616896][T13760] ? do_fb_ioctl+0x6e0/0x6e0 [ 315.616910][T13760] ksys_ioctl+0x11a/0x180 [ 315.616929][T13760] __x64_sys_ioctl+0x6f/0xb0 [ 315.616945][T13760] do_syscall_64+0xf6/0x7d0 [ 315.616963][T13760] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 315.616975][T13760] RIP: 0033:0x45ca59 [ 315.616990][T13760] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.617010][T13760] RSP: 002b:00007fad2eb3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.617023][T13760] RAX: ffffffffffffffda RBX: 00000000004e5060 RCX: 000000000045ca59 [ 315.617032][T13760] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 315.617039][T13760] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.617048][T13760] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 315.617057][T13760] R13: 00000000000002f7 R14: 00000000004c575e R15: 00007fad2eb3f6d4 [ 315.617079][T13760] [ 315.617086][T13760] Allocated by task 13760: [ 315.617100][T13760] save_stack+0x1b/0x40 [ 315.617113][T13760] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 315.617125][T13760] __kmalloc+0x161/0x7a0 [ 315.617137][T13760] vc_do_resize+0x245/0x1370 [ 315.617150][T13760] fbcon_modechanged+0x36a/0x720 [ 315.617162][T13760] fbcon_update_vcs+0x3a/0x50 [ 315.617172][T13760] fb_set_var+0xb03/0xd90 [ 315.617184][T13760] fbcon_resize+0x5a1/0x650 [ 315.617195][T13760] vc_do_resize+0x3ff/0x1370 [ 315.617208][T13760] fbcon_modechanged+0x36a/0x720 [ 315.617220][T13760] fbcon_set_all_vcs+0x3b3/0x460 [ 315.617231][T13760] fbcon_update_vcs+0x26/0x50 [ 315.617241][T13760] fb_set_var+0xb03/0xd90 [ 315.617252][T13760] do_fb_ioctl+0x390/0x6e0 [ 315.617262][T13760] fb_ioctl+0xdd/0x130 [ 315.617274][T13760] ksys_ioctl+0x11a/0x180 [ 315.617286][T13760] __x64_sys_ioctl+0x6f/0xb0 [ 315.617299][T13760] do_syscall_64+0xf6/0x7d0 [ 315.617310][T13760] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 315.617314][T13760] [ 315.617321][T13760] Freed by task 3881: [ 315.617332][T13760] save_stack+0x1b/0x40 [ 315.617360][T13760] __kasan_slab_free+0xf7/0x140 [ 315.617371][T13760] kfree+0x109/0x2b0 [ 315.617426][T13760] security_cred_free+0xa5/0x100 [ 315.617439][T13760] put_cred_rcu+0x122/0x4a0 [ 315.617449][T13760] __put_cred+0x1de/0x250 [ 315.617459][T13760] revert_creds+0x1a8/0x1f0 [ 315.617471][T13760] do_faccessat+0x2cd/0x830 [ 315.617484][T13760] do_syscall_64+0xf6/0x7d0 [ 315.617495][T13760] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 315.617499][T13760] [ 315.617510][T13760] The buggy address belongs to the object at ffff8880a2043440 [ 315.617510][T13760] which belongs to the cache kmalloc-32 of size 32 [ 315.617521][T13760] The buggy address is located 8 bytes inside of [ 315.617521][T13760] 32-byte region [ffff8880a2043440, ffff8880a2043460) [ 315.617526][T13760] The buggy address belongs to the page: [ 315.617539][T13760] page:ffffea00028810c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a2043fc1 [ 315.617549][T13760] flags: 0xfffe0000000200(slab) [ 315.617568][T13760] raw: 00fffe0000000200 ffffea00025e5c08 ffffea00028958c8 ffff8880aa0001c0 [ 315.617584][T13760] raw: ffff8880a2043fc1 ffff8880a2043000 000000010000003c 0000000000000000 [ 315.617590][T13760] page dumped because: kasan: bad access detected [ 315.617594][T13760] [ 315.617599][T13760] Memory state around the buggy address: [ 315.617611][T13760] ffff8880a2043300: fb fb fb fb fc fc fc fc 06 fc fc fc fc fc fc fc [ 315.617622][T13760] ffff8880a2043380: fb fb fb fb fc fc fc fc 06 fc fc fc fc fc fc fc [ 315.617634][T13760] >ffff8880a2043400: fb fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 315.617640][T13760] ^ [ 315.617651][T13760] ffff8880a2043480: 06 fc fc fc fc fc fc fc 06 fc fc fc fc fc fc fc [ 315.617662][T13760] ffff8880a2043500: 00 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 315.617667][T13760] ================================================================== [ 315.617672][T13760] Disabling lock debugging due to kernel taint [ 315.617796][T13760] Kernel panic - not syncing: panic_on_warn set ... [ 315.617811][T13760] CPU: 0 PID: 13760 Comm: syz-executor.2 Tainted: G B 5.7.0-syzkaller #0 [ 315.617818][T13760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.617822][T13760] Call Trace: [ 315.617838][T13760] dump_stack+0x188/0x20d [ 315.617852][T13760] ? vc_do_resize+0x870/0x1370 [ 315.617919][T13760] panic+0x2e3/0x75c [ 315.617932][T13760] ? add_taint.cold+0x16/0x16 [ 315.617946][T13760] ? preempt_schedule_common+0x5e/0xc0 [ 315.617958][T13760] ? vc_do_resize+0x888/0x1370 [ 315.617969][T13760] ? vc_do_resize+0x888/0x1370 [ 315.617981][T13760] ? preempt_schedule_thunk+0x16/0x18 [ 315.618000][T13760] ? trace_hardirqs_on+0x55/0x230 [ 315.618012][T13760] ? vc_do_resize+0x888/0x1370 [ 315.618023][T13760] ? vc_do_resize+0x888/0x1370 [ 315.618036][T13760] end_report+0x4d/0x53 [ 315.618049][T13760] kasan_report.cold+0xd/0x37 [ 315.618061][T13760] ? vc_do_resize+0x888/0x1370 [ 315.618074][T13760] check_memory_region+0x141/0x190 [ 315.618086][T13760] memcpy+0x20/0x60 [ 315.618098][T13760] vc_do_resize+0x888/0x1370 [ 315.618118][T13760] ? vt_console_print+0xdb0/0xdb0 [ 315.618137][T13760] fbcon_modechanged+0x36a/0x720 [ 315.618153][T13760] fbcon_set_all_vcs+0x3b3/0x460 [ 315.618169][T13760] fbcon_update_vcs+0x26/0x50 [ 315.618179][T13760] fb_set_var+0xb03/0xd90 [ 315.618191][T13760] ? fb_blank+0x190/0x190 [ 315.618219][T13760] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 315.618233][T13760] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.618247][T13760] do_fb_ioctl+0x390/0x6e0 [ 315.618258][T13760] ? fb_mmap+0x510/0x510 [ 315.618271][T13760] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.618285][T13760] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 315.618296][T13760] ? retint_kernel+0x2b/0x2b [ 315.618313][T13760] ? do_vfs_ioctl+0xa61/0x1360 [ 315.618327][T13760] ? do_vfs_ioctl+0xaa0/0x1360 [ 315.618339][T13760] ? do_vfs_ioctl+0x50c/0x1360 [ 315.618362][T13760] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 315.618374][T13760] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.618391][T13760] ? retint_kernel+0x2b/0x2b [ 315.618406][T13760] fb_ioctl+0xdd/0x130 [ 315.618417][T13760] ? do_fb_ioctl+0x6e0/0x6e0 [ 315.618429][T13760] ksys_ioctl+0x11a/0x180 [ 315.618443][T13760] __x64_sys_ioctl+0x6f/0xb0 [ 315.618456][T13760] do_syscall_64+0xf6/0x7d0 [ 315.618470][T13760] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 315.618478][T13760] RIP: 0033:0x45ca59 [ 315.618490][T13760] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.618497][T13760] RSP: 002b:00007fad2eb3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.618509][T13760] RAX: ffffffffffffffda RBX: 00000000004e5060 RCX: 000000000045ca59 [ 315.618516][T13760] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 315.618523][T13760] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.618530][T13760] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 315.618538][T13760] R13: 00000000000002f7 R14: 00000000004c575e R15: 00007fad2eb3f6d4 [ 315.619675][T13760] Kernel Offset: disabled [ 316.508929][T13760] Rebooting in 86400 seconds..